Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
wya.exe

Overview

General Information

Sample name:wya.exe
Analysis ID:1626875
MD5:22032821947a09f1b495d76570994e2a
SHA1:6fb8d6218d00f37f93e0849f35bf45871b23d00e
SHA256:96ba74cc27b44547d23fe1fa550fc59b4f340dbbca8472d9b4698576751bb189
Infos:

Detection

RedLine, SectopRAT
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
Yara detected SectopRAT
Connects to many ports of the same IP (likely port scanning)
Joe Sandbox ML detected suspicious sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
Is looking for software installed on the system
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64native
  • wya.exe (PID: 5640 cmdline: "C:\Users\user\Desktop\wya.exe" MD5: 22032821947A09F1B495D76570994E2A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
No configs have been found
SourceRuleDescriptionAuthorStrings
wya.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    wya.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      wya.exeMALWARE_Win_Arechclient2Detects Arechclient2 RATditekSHen
      • 0xb50d6:$s14: keybd_event
      • 0xbc02e:$v1_1: grabber@
      • 0xb5c92:$v1_2: <BrowserProfile>k__
      • 0xb671f:$v1_3: <SystemHardwares>k__
      • 0xb67de:$v1_5: <ScannedWallets>k__
      • 0xb686e:$v1_6: <DicrFiles>k__
      • 0xb684a:$v1_7: <MessageClientFiles>k__
      • 0xb6c14:$v1_8: <ScanBrowsers>k__BackingField
      • 0xb6c66:$v1_8: <ScanWallets>k__BackingField
      • 0xb6c83:$v1_8: <ScanScreen>k__BackingField
      • 0xb6cbd:$v1_8: <ScanVPN>k__BackingField
      • 0xa85f6:$v1_9: displayName[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}Local Extension Settingshost
      • 0xa7f02:$v1_10: \sitemanager.xml MB or SELECT * FROM Cookiesconfig
      SourceRuleDescriptionAuthorStrings
      00000000.00000000.93328443160.0000000000C72000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000000.93328443160.0000000000C72000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          Process Memory Space: wya.exe PID: 5640JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: wya.exe PID: 5640JoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Process Memory Space: wya.exe PID: 5640JoeSecurity_SectopRATYara detected SectopRATJoe Security
                SourceRuleDescriptionAuthorStrings
                0.0.wya.exe.c70000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  0.0.wya.exe.c70000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.0.wya.exe.c70000.0.unpackMALWARE_Win_Arechclient2Detects Arechclient2 RATditekSHen
                    • 0xb50d6:$s14: keybd_event
                    • 0xbc02e:$v1_1: grabber@
                    • 0xb5c92:$v1_2: <BrowserProfile>k__
                    • 0xb671f:$v1_3: <SystemHardwares>k__
                    • 0xb67de:$v1_5: <ScannedWallets>k__
                    • 0xb686e:$v1_6: <DicrFiles>k__
                    • 0xb684a:$v1_7: <MessageClientFiles>k__
                    • 0xb6c14:$v1_8: <ScanBrowsers>k__BackingField
                    • 0xb6c66:$v1_8: <ScanWallets>k__BackingField
                    • 0xb6c83:$v1_8: <ScanScreen>k__BackingField
                    • 0xb6cbd:$v1_8: <ScanVPN>k__BackingField
                    • 0xa85f6:$v1_9: displayName[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}Local Extension Settingshost
                    • 0xa7f02:$v1_10: \sitemanager.xml MB or SELECT * FROM Cookiesconfig
                    No Sigma rule has matched
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-03-01T00:32:37.464902+010020522481A Network Trojan was detected192.168.11.204977092.255.85.239000TCP
                    2025-03-01T00:32:38.173742+010020522481A Network Trojan was detected192.168.11.204977192.255.85.239000TCP
                    2025-03-01T00:32:38.845268+010020522481A Network Trojan was detected192.168.11.204977292.255.85.239000TCP
                    2025-03-01T00:32:39.519298+010020522481A Network Trojan was detected192.168.11.204977392.255.85.239000TCP
                    2025-03-01T00:32:40.189418+010020522481A Network Trojan was detected192.168.11.204977492.255.85.239000TCP
                    2025-03-01T00:32:40.853010+010020522481A Network Trojan was detected192.168.11.204977592.255.85.239000TCP
                    2025-03-01T00:32:41.519684+010020522481A Network Trojan was detected192.168.11.204977692.255.85.239000TCP
                    2025-03-01T00:32:42.202141+010020522481A Network Trojan was detected192.168.11.204977792.255.85.239000TCP
                    2025-03-01T00:32:42.862217+010020522481A Network Trojan was detected192.168.11.204977892.255.85.239000TCP
                    2025-03-01T00:32:43.546008+010020522481A Network Trojan was detected192.168.11.204977992.255.85.239000TCP
                    2025-03-01T00:32:44.211444+010020522481A Network Trojan was detected192.168.11.204978092.255.85.239000TCP
                    2025-03-01T00:32:44.898648+010020522481A Network Trojan was detected192.168.11.204978192.255.85.239000TCP
                    2025-03-01T00:32:45.598128+010020522481A Network Trojan was detected192.168.11.204978292.255.85.239000TCP
                    2025-03-01T00:32:46.272477+010020522481A Network Trojan was detected192.168.11.204978392.255.85.239000TCP
                    2025-03-01T00:32:46.945281+010020522481A Network Trojan was detected192.168.11.204978492.255.85.239000TCP
                    2025-03-01T00:32:47.624190+010020522481A Network Trojan was detected192.168.11.204978592.255.85.239000TCP
                    2025-03-01T00:32:48.288902+010020522481A Network Trojan was detected192.168.11.204978692.255.85.239000TCP
                    2025-03-01T00:32:48.967528+010020522481A Network Trojan was detected192.168.11.204978792.255.85.239000TCP
                    2025-03-01T00:32:49.647248+010020522481A Network Trojan was detected192.168.11.204978892.255.85.239000TCP
                    2025-03-01T00:32:50.316488+010020522481A Network Trojan was detected192.168.11.204978992.255.85.239000TCP
                    2025-03-01T00:32:50.989488+010020522481A Network Trojan was detected192.168.11.204979092.255.85.239000TCP
                    2025-03-01T00:32:51.701338+010020522481A Network Trojan was detected192.168.11.204979192.255.85.239000TCP
                    2025-03-01T00:32:52.373230+010020522481A Network Trojan was detected192.168.11.204979292.255.85.239000TCP
                    2025-03-01T00:32:53.050809+010020522481A Network Trojan was detected192.168.11.204979392.255.85.239000TCP
                    2025-03-01T00:32:53.725850+010020522481A Network Trojan was detected192.168.11.204979492.255.85.239000TCP
                    2025-03-01T00:32:54.425040+010020522481A Network Trojan was detected192.168.11.204979592.255.85.239000TCP
                    2025-03-01T00:32:55.107167+010020522481A Network Trojan was detected192.168.11.204979692.255.85.239000TCP
                    2025-03-01T00:32:55.769126+010020522481A Network Trojan was detected192.168.11.204979792.255.85.239000TCP
                    2025-03-01T00:32:56.443061+010020522481A Network Trojan was detected192.168.11.204979892.255.85.239000TCP
                    2025-03-01T00:32:57.152818+010020522481A Network Trojan was detected192.168.11.204979992.255.85.239000TCP
                    2025-03-01T00:32:57.816118+010020522481A Network Trojan was detected192.168.11.204980092.255.85.239000TCP
                    2025-03-01T00:32:58.497271+010020522481A Network Trojan was detected192.168.11.204980192.255.85.239000TCP
                    2025-03-01T00:32:59.169040+010020522481A Network Trojan was detected192.168.11.204980292.255.85.239000TCP
                    2025-03-01T00:32:59.829679+010020522481A Network Trojan was detected192.168.11.204980392.255.85.239000TCP
                    2025-03-01T00:33:00.542977+010020522481A Network Trojan was detected192.168.11.204980492.255.85.239000TCP
                    2025-03-01T00:33:01.202526+010020522481A Network Trojan was detected192.168.11.204980592.255.85.239000TCP
                    2025-03-01T00:33:01.887850+010020522481A Network Trojan was detected192.168.11.204980692.255.85.239000TCP
                    2025-03-01T00:33:02.549470+010020522481A Network Trojan was detected192.168.11.204980792.255.85.239000TCP
                    2025-03-01T00:33:03.221753+010020522481A Network Trojan was detected192.168.11.204980892.255.85.239000TCP
                    2025-03-01T00:33:03.923935+010020522481A Network Trojan was detected192.168.11.204980992.255.85.239000TCP
                    2025-03-01T00:33:04.594930+010020522481A Network Trojan was detected192.168.11.204981092.255.85.239000TCP
                    2025-03-01T00:33:05.276991+010020522481A Network Trojan was detected192.168.11.204981192.255.85.239000TCP
                    2025-03-01T00:33:05.937572+010020522481A Network Trojan was detected192.168.11.204981292.255.85.239000TCP
                    2025-03-01T00:33:06.641567+010020522481A Network Trojan was detected192.168.11.204981392.255.85.239000TCP
                    2025-03-01T00:33:07.316291+010020522481A Network Trojan was detected192.168.11.204981492.255.85.239000TCP
                    2025-03-01T00:33:08.024734+010020522481A Network Trojan was detected192.168.11.204981592.255.85.239000TCP
                    2025-03-01T00:33:08.690388+010020522481A Network Trojan was detected192.168.11.204981692.255.85.239000TCP
                    2025-03-01T00:33:09.361425+010020522481A Network Trojan was detected192.168.11.204981792.255.85.239000TCP
                    2025-03-01T00:33:10.040494+010020522481A Network Trojan was detected192.168.11.204981892.255.85.239000TCP
                    2025-03-01T00:33:10.712841+010020522481A Network Trojan was detected192.168.11.204981992.255.85.239000TCP
                    2025-03-01T00:33:11.376830+010020522481A Network Trojan was detected192.168.11.204982092.255.85.239000TCP
                    2025-03-01T00:33:12.048442+010020522481A Network Trojan was detected192.168.11.204982192.255.85.239000TCP
                    2025-03-01T00:33:12.720756+010020522481A Network Trojan was detected192.168.11.204982292.255.85.239000TCP
                    2025-03-01T00:33:13.401820+010020522481A Network Trojan was detected192.168.11.204982392.255.85.239000TCP
                    2025-03-01T00:33:14.072388+010020522481A Network Trojan was detected192.168.11.204982492.255.85.239000TCP
                    2025-03-01T00:33:14.764205+010020522481A Network Trojan was detected192.168.11.204982592.255.85.239000TCP
                    2025-03-01T00:33:15.432309+010020522481A Network Trojan was detected192.168.11.204982692.255.85.239000TCP
                    2025-03-01T00:33:16.089044+010020522481A Network Trojan was detected192.168.11.204982792.255.85.239000TCP
                    2025-03-01T00:33:16.776756+010020522481A Network Trojan was detected192.168.11.204982892.255.85.239000TCP
                    2025-03-01T00:33:17.460012+010020522481A Network Trojan was detected192.168.11.204982992.255.85.239000TCP
                    2025-03-01T00:33:18.133852+010020522481A Network Trojan was detected192.168.11.204983092.255.85.239000TCP
                    2025-03-01T00:33:18.791390+010020522481A Network Trojan was detected192.168.11.204983192.255.85.239000TCP
                    2025-03-01T00:33:19.475231+010020522481A Network Trojan was detected192.168.11.204983292.255.85.239000TCP
                    2025-03-01T00:33:20.146345+010020522481A Network Trojan was detected192.168.11.204983392.255.85.239000TCP
                    2025-03-01T00:33:20.815720+010020522481A Network Trojan was detected192.168.11.204983492.255.85.239000TCP
                    2025-03-01T00:33:21.524454+010020522481A Network Trojan was detected192.168.11.204983592.255.85.239000TCP
                    2025-03-01T00:33:22.194564+010020522481A Network Trojan was detected192.168.11.204983692.255.85.239000TCP
                    2025-03-01T00:33:22.867076+010020522481A Network Trojan was detected192.168.11.204983792.255.85.239000TCP
                    2025-03-01T00:33:23.525198+010020522481A Network Trojan was detected192.168.11.204983892.255.85.239000TCP
                    2025-03-01T00:33:24.196499+010020522481A Network Trojan was detected192.168.11.204983992.255.85.239000TCP
                    2025-03-01T00:33:24.880890+010020522481A Network Trojan was detected192.168.11.204984092.255.85.239000TCP
                    2025-03-01T00:33:25.546072+010020522481A Network Trojan was detected192.168.11.204984192.255.85.239000TCP
                    2025-03-01T00:33:26.224741+010020522481A Network Trojan was detected192.168.11.204984292.255.85.239000TCP
                    2025-03-01T00:33:26.888983+010020522481A Network Trojan was detected192.168.11.204984392.255.85.239000TCP
                    2025-03-01T00:33:27.570118+010020522481A Network Trojan was detected192.168.11.204984492.255.85.239000TCP
                    2025-03-01T00:33:28.239641+010020522481A Network Trojan was detected192.168.11.204984592.255.85.239000TCP
                    2025-03-01T00:33:28.914580+010020522481A Network Trojan was detected192.168.11.204984692.255.85.239000TCP
                    2025-03-01T00:33:29.599279+010020522481A Network Trojan was detected192.168.11.204984792.255.85.239000TCP
                    2025-03-01T00:33:30.271878+010020522481A Network Trojan was detected192.168.11.204984892.255.85.239000TCP
                    2025-03-01T00:33:30.932369+010020522481A Network Trojan was detected192.168.11.204984992.255.85.239000TCP
                    2025-03-01T00:33:31.601441+010020522481A Network Trojan was detected192.168.11.204985092.255.85.239000TCP
                    2025-03-01T00:33:32.286346+010020522481A Network Trojan was detected192.168.11.204985192.255.85.239000TCP
                    2025-03-01T00:33:32.950142+010020522481A Network Trojan was detected192.168.11.204985292.255.85.239000TCP
                    2025-03-01T00:33:33.627997+010020522481A Network Trojan was detected192.168.11.204985392.255.85.239000TCP
                    2025-03-01T00:33:34.288672+010020522481A Network Trojan was detected192.168.11.204985492.255.85.239000TCP
                    2025-03-01T00:33:35.192984+010020522481A Network Trojan was detected192.168.11.204985692.255.85.239000TCP
                    2025-03-01T00:33:35.864787+010020522481A Network Trojan was detected192.168.11.204985792.255.85.239000TCP
                    2025-03-01T00:33:36.527385+010020522481A Network Trojan was detected192.168.11.204985892.255.85.239000TCP
                    2025-03-01T00:33:37.207278+010020522481A Network Trojan was detected192.168.11.204985992.255.85.239000TCP
                    2025-03-01T00:33:37.880429+010020522481A Network Trojan was detected192.168.11.204986092.255.85.239000TCP
                    2025-03-01T00:33:38.543928+010020522481A Network Trojan was detected192.168.11.204986192.255.85.239000TCP
                    2025-03-01T00:33:39.222407+010020522481A Network Trojan was detected192.168.11.204986292.255.85.239000TCP
                    2025-03-01T00:33:39.900090+010020522481A Network Trojan was detected192.168.11.204986392.255.85.239000TCP
                    2025-03-01T00:33:40.602775+010020522481A Network Trojan was detected192.168.11.204986492.255.85.239000TCP
                    2025-03-01T00:33:41.274807+010020522481A Network Trojan was detected192.168.11.204986592.255.85.239000TCP
                    2025-03-01T00:33:41.945216+010020522481A Network Trojan was detected192.168.11.204986792.255.85.239000TCP
                    2025-03-01T00:33:42.628165+010020522481A Network Trojan was detected192.168.11.204986892.255.85.239000TCP
                    2025-03-01T00:33:43.299230+010020522481A Network Trojan was detected192.168.11.204986992.255.85.239000TCP
                    2025-03-01T00:33:43.961844+010020522481A Network Trojan was detected192.168.11.204987092.255.85.239000TCP
                    2025-03-01T00:33:44.642098+010020522481A Network Trojan was detected192.168.11.204987192.255.85.239000TCP
                    2025-03-01T00:33:45.314160+010020522481A Network Trojan was detected192.168.11.204987292.255.85.239000TCP
                    2025-03-01T00:33:45.976646+010020522481A Network Trojan was detected192.168.11.204987392.255.85.239000TCP
                    2025-03-01T00:33:46.658684+010020522481A Network Trojan was detected192.168.11.204987492.255.85.239000TCP
                    2025-03-01T00:33:47.437063+010020522481A Network Trojan was detected192.168.11.204987692.255.85.239000TCP
                    2025-03-01T00:33:48.102045+010020522481A Network Trojan was detected192.168.11.204987792.255.85.239000TCP
                    2025-03-01T00:33:48.772879+010020522481A Network Trojan was detected192.168.11.204987892.255.85.239000TCP
                    2025-03-01T00:33:49.441531+010020522481A Network Trojan was detected192.168.11.204987992.255.85.239000TCP
                    2025-03-01T00:33:50.235063+010020522481A Network Trojan was detected192.168.11.204988192.255.85.239000TCP
                    2025-03-01T00:33:50.907206+010020522481A Network Trojan was detected192.168.11.204988292.255.85.239000TCP
                    2025-03-01T00:33:51.575624+010020522481A Network Trojan was detected192.168.11.204988392.255.85.239000TCP
                    2025-03-01T00:33:52.257078+010020522481A Network Trojan was detected192.168.11.204988492.255.85.239000TCP
                    2025-03-01T00:33:52.926860+010020522481A Network Trojan was detected192.168.11.204988692.255.85.239000TCP
                    2025-03-01T00:33:53.600000+010020522481A Network Trojan was detected192.168.11.204988792.255.85.239000TCP
                    2025-03-01T00:33:54.272740+010020522481A Network Trojan was detected192.168.11.204988892.255.85.239000TCP
                    2025-03-01T00:33:54.950910+010020522481A Network Trojan was detected192.168.11.204988992.255.85.239000TCP
                    2025-03-01T00:33:55.623630+010020522481A Network Trojan was detected192.168.11.204989092.255.85.239000TCP
                    2025-03-01T00:33:56.289773+010020522481A Network Trojan was detected192.168.11.204989292.255.85.239000TCP
                    2025-03-01T00:33:56.972102+010020522481A Network Trojan was detected192.168.11.204989392.255.85.239000TCP
                    2025-03-01T00:33:57.657714+010020522481A Network Trojan was detected192.168.11.204989592.255.85.239000TCP
                    2025-03-01T00:33:58.546073+010020522481A Network Trojan was detected192.168.11.204989792.255.85.239000TCP
                    2025-03-01T00:33:59.225112+010020522481A Network Trojan was detected192.168.11.204989892.255.85.239000TCP
                    2025-03-01T00:34:00.125697+010020522481A Network Trojan was detected192.168.11.204990192.255.85.239000TCP
                    2025-03-01T00:34:00.831146+010020522481A Network Trojan was detected192.168.11.204990392.255.85.239000TCP
                    2025-03-01T00:34:01.836360+010020522481A Network Trojan was detected192.168.11.204990592.255.85.239000TCP
                    2025-03-01T00:34:03.047703+010020522481A Network Trojan was detected192.168.11.204990892.255.85.239000TCP
                    2025-03-01T00:34:03.830485+010020522481A Network Trojan was detected192.168.11.204991092.255.85.239000TCP
                    2025-03-01T00:34:04.505159+010020522481A Network Trojan was detected192.168.11.204991392.255.85.239000TCP
                    2025-03-01T00:34:05.172916+010020522481A Network Trojan was detected192.168.11.204991492.255.85.239000TCP
                    2025-03-01T00:34:06.286028+010020522481A Network Trojan was detected192.168.11.204991892.255.85.239000TCP
                    2025-03-01T00:34:06.966008+010020522481A Network Trojan was detected192.168.11.204991992.255.85.239000TCP
                    2025-03-01T00:34:07.636838+010020522481A Network Trojan was detected192.168.11.204992092.255.85.239000TCP
                    2025-03-01T00:34:08.301611+010020522481A Network Trojan was detected192.168.11.204992192.255.85.239000TCP
                    2025-03-01T00:34:08.981368+010020522481A Network Trojan was detected192.168.11.204992292.255.85.239000TCP
                    2025-03-01T00:34:09.653794+010020522481A Network Trojan was detected192.168.11.204992492.255.85.239000TCP
                    2025-03-01T00:34:10.311384+010020522481A Network Trojan was detected192.168.11.204992592.255.85.239000TCP
                    2025-03-01T00:34:10.984701+010020522481A Network Trojan was detected192.168.11.204992692.255.85.239000TCP
                    2025-03-01T00:34:11.886123+010020522481A Network Trojan was detected192.168.11.204992992.255.85.239000TCP
                    2025-03-01T00:34:12.548718+010020522481A Network Trojan was detected192.168.11.204993092.255.85.239000TCP
                    2025-03-01T00:34:13.361939+010020522481A Network Trojan was detected192.168.11.204993292.255.85.239000TCP
                    2025-03-01T00:34:14.041349+010020522481A Network Trojan was detected192.168.11.204993392.255.85.239000TCP
                    2025-03-01T00:34:14.713686+010020522481A Network Trojan was detected192.168.11.204993592.255.85.239000TCP
                    2025-03-01T00:34:15.919014+010020522481A Network Trojan was detected192.168.11.204993892.255.85.239000TCP
                    2025-03-01T00:34:17.121806+010020522481A Network Trojan was detected192.168.11.204994292.255.85.239000TCP
                    2025-03-01T00:34:18.135916+010020522481A Network Trojan was detected192.168.11.204994492.255.85.239000TCP
                    2025-03-01T00:34:19.134487+010020522481A Network Trojan was detected192.168.11.204994692.255.85.239000TCP
                    2025-03-01T00:34:19.903176+010020522481A Network Trojan was detected192.168.11.204994892.255.85.239000TCP
                    2025-03-01T00:34:20.588693+010020522481A Network Trojan was detected192.168.11.204995092.255.85.239000TCP
                    2025-03-01T00:34:21.290213+010020522481A Network Trojan was detected192.168.11.204995292.255.85.239000TCP
                    2025-03-01T00:34:21.962557+010020522481A Network Trojan was detected192.168.11.204995492.255.85.239000TCP
                    2025-03-01T00:34:22.625644+010020522481A Network Trojan was detected192.168.11.204995592.255.85.239000TCP
                    2025-03-01T00:34:23.320545+010020522481A Network Trojan was detected192.168.11.204995692.255.85.239000TCP
                    2025-03-01T00:34:23.979751+010020522481A Network Trojan was detected192.168.11.204995792.255.85.239000TCP
                    2025-03-01T00:34:24.642035+010020522481A Network Trojan was detected192.168.11.204995892.255.85.239000TCP
                    2025-03-01T00:34:25.318913+010020522481A Network Trojan was detected192.168.11.204995992.255.85.239000TCP
                    2025-03-01T00:34:25.998814+010020522481A Network Trojan was detected192.168.11.204996092.255.85.239000TCP
                    2025-03-01T00:34:26.680734+010020522481A Network Trojan was detected192.168.11.204996192.255.85.239000TCP
                    2025-03-01T00:34:27.757392+010020522481A Network Trojan was detected192.168.11.204996492.255.85.239000TCP
                    2025-03-01T00:34:28.421104+010020522481A Network Trojan was detected192.168.11.204996592.255.85.239000TCP
                    2025-03-01T00:34:29.317018+010020522481A Network Trojan was detected192.168.11.204996892.255.85.239000TCP
                    2025-03-01T00:34:29.977986+010020522481A Network Trojan was detected192.168.11.204996992.255.85.239000TCP
                    2025-03-01T00:34:30.655940+010020522481A Network Trojan was detected192.168.11.204997192.255.85.239000TCP
                    2025-03-01T00:34:31.343117+010020522481A Network Trojan was detected192.168.11.204997392.255.85.239000TCP
                    2025-03-01T00:34:32.021033+010020522481A Network Trojan was detected192.168.11.204997492.255.85.239000TCP
                    2025-03-01T00:34:32.904780+010020522481A Network Trojan was detected192.168.11.204997692.255.85.239000TCP
                    2025-03-01T00:34:33.682543+010020522481A Network Trojan was detected192.168.11.204997892.255.85.239000TCP
                    2025-03-01T00:34:34.481042+010020522481A Network Trojan was detected192.168.11.204998192.255.85.239000TCP
                    2025-03-01T00:34:35.161398+010020522481A Network Trojan was detected192.168.11.204998292.255.85.239000TCP
                    2025-03-01T00:34:36.249882+010020522481A Network Trojan was detected192.168.11.204998592.255.85.239000TCP
                    2025-03-01T00:34:36.928914+010020522481A Network Trojan was detected192.168.11.204998792.255.85.239000TCP
                    2025-03-01T00:34:37.627592+010020522481A Network Trojan was detected192.168.11.204998892.255.85.239000TCP
                    2025-03-01T00:34:38.295960+010020522481A Network Trojan was detected192.168.11.204999092.255.85.239000TCP
                    2025-03-01T00:34:39.005137+010020522481A Network Trojan was detected192.168.11.204999292.255.85.239000TCP
                    2025-03-01T00:34:39.668509+010020522481A Network Trojan was detected192.168.11.204999392.255.85.239000TCP
                    2025-03-01T00:34:40.669343+010020522481A Network Trojan was detected192.168.11.204999592.255.85.239000TCP
                    2025-03-01T00:34:41.456768+010020522481A Network Trojan was detected192.168.11.204999792.255.85.239000TCP
                    2025-03-01T00:34:42.896406+010020522481A Network Trojan was detected192.168.11.205000092.255.85.239000TCP
                    2025-03-01T00:34:43.785827+010020522481A Network Trojan was detected192.168.11.205000392.255.85.239000TCP
                    2025-03-01T00:34:44.466741+010020522481A Network Trojan was detected192.168.11.205000492.255.85.239000TCP
                    2025-03-01T00:34:45.286141+010020522481A Network Trojan was detected192.168.11.205000692.255.85.239000TCP
                    2025-03-01T00:34:45.948145+010020522481A Network Trojan was detected192.168.11.205000792.255.85.239000TCP
                    2025-03-01T00:34:46.628074+010020522481A Network Trojan was detected192.168.11.205000892.255.85.239000TCP
                    2025-03-01T00:34:47.300169+010020522481A Network Trojan was detected192.168.11.205000992.255.85.239000TCP
                    2025-03-01T00:34:48.361818+010020522481A Network Trojan was detected192.168.11.205001192.255.85.239000TCP
                    2025-03-01T00:34:49.134676+010020522481A Network Trojan was detected192.168.11.205001392.255.85.239000TCP
                    2025-03-01T00:34:49.815797+010020522481A Network Trojan was detected192.168.11.205001492.255.85.239000TCP
                    2025-03-01T00:34:50.486387+010020522481A Network Trojan was detected192.168.11.205001692.255.85.239000TCP
                    2025-03-01T00:34:51.156340+010020522481A Network Trojan was detected192.168.11.205001792.255.85.239000TCP
                    2025-03-01T00:34:51.818377+010020522481A Network Trojan was detected192.168.11.205001892.255.85.239000TCP
                    2025-03-01T00:34:52.750258+010020522481A Network Trojan was detected192.168.11.205002192.255.85.239000TCP
                    2025-03-01T00:34:53.423830+010020522481A Network Trojan was detected192.168.11.205002392.255.85.239000TCP
                    2025-03-01T00:34:54.095064+010020522481A Network Trojan was detected192.168.11.205002592.255.85.239000TCP
                    2025-03-01T00:34:54.762161+010020522481A Network Trojan was detected192.168.11.205002692.255.85.239000TCP
                    2025-03-01T00:34:55.437927+010020522481A Network Trojan was detected192.168.11.205002792.255.85.239000TCP
                    2025-03-01T00:34:56.329287+010020522481A Network Trojan was detected192.168.11.205002992.255.85.239000TCP
                    2025-03-01T00:34:56.992596+010020522481A Network Trojan was detected192.168.11.205003192.255.85.239000TCP
                    2025-03-01T00:34:57.992834+010020522481A Network Trojan was detected192.168.11.205003392.255.85.239000TCP
                    2025-03-01T00:34:59.065641+010020522481A Network Trojan was detected192.168.11.205003692.255.85.239000TCP
                    2025-03-01T00:34:59.725636+010020522481A Network Trojan was detected192.168.11.205003892.255.85.239000TCP
                    2025-03-01T00:35:00.435444+010020522481A Network Trojan was detected192.168.11.205004092.255.85.239000TCP
                    2025-03-01T00:35:01.110380+010020522481A Network Trojan was detected192.168.11.205004292.255.85.239000TCP
                    2025-03-01T00:35:02.000801+010020522481A Network Trojan was detected192.168.11.205004592.255.85.239000TCP
                    2025-03-01T00:35:02.998920+010020522481A Network Trojan was detected192.168.11.205004792.255.85.239000TCP
                    2025-03-01T00:35:03.672315+010020522481A Network Trojan was detected192.168.11.205004892.255.85.239000TCP
                    2025-03-01T00:35:04.372450+010020522481A Network Trojan was detected192.168.11.205005092.255.85.239000TCP
                    2025-03-01T00:35:05.034927+010020522481A Network Trojan was detected192.168.11.205005292.255.85.239000TCP
                    2025-03-01T00:35:05.819442+010020522481A Network Trojan was detected192.168.11.205005492.255.85.239000TCP
                    2025-03-01T00:35:06.896207+010020522481A Network Trojan was detected192.168.11.205005692.255.85.239000TCP
                    2025-03-01T00:35:07.576546+010020522481A Network Trojan was detected192.168.11.205005792.255.85.239000TCP
                    2025-03-01T00:35:08.849617+010020522481A Network Trojan was detected192.168.11.205006192.255.85.239000TCP
                    2025-03-01T00:35:09.738430+010020522481A Network Trojan was detected192.168.11.205006492.255.85.239000TCP
                    2025-03-01T00:35:10.418379+010020522481A Network Trojan was detected192.168.11.205006592.255.85.239000TCP
                    2025-03-01T00:35:12.311569+010020522481A Network Trojan was detected192.168.11.205007092.255.85.239000TCP
                    2025-03-01T00:35:12.972992+010020522481A Network Trojan was detected192.168.11.205007292.255.85.239000TCP
                    2025-03-01T00:35:13.644169+010020522481A Network Trojan was detected192.168.11.205007392.255.85.239000TCP
                    2025-03-01T00:35:14.749898+010020522481A Network Trojan was detected192.168.11.205007592.255.85.239000TCP
                    2025-03-01T00:35:15.734103+010020522481A Network Trojan was detected192.168.11.205007792.255.85.239000TCP
                    2025-03-01T00:35:16.895027+010020522481A Network Trojan was detected192.168.11.205008092.255.85.239000TCP
                    2025-03-01T00:35:17.576889+010020522481A Network Trojan was detected192.168.11.205008292.255.85.239000TCP
                    2025-03-01T00:35:18.247112+010020522481A Network Trojan was detected192.168.11.205008492.255.85.239000TCP
                    2025-03-01T00:35:19.781567+010020522481A Network Trojan was detected192.168.11.205008892.255.85.239000TCP
                    2025-03-01T00:35:20.442017+010020522481A Network Trojan was detected192.168.11.205008992.255.85.239000TCP
                    2025-03-01T00:35:21.417989+010020522481A Network Trojan was detected192.168.11.205009292.255.85.239000TCP
                    2025-03-01T00:35:22.077125+010020522481A Network Trojan was detected192.168.11.205009492.255.85.239000TCP
                    2025-03-01T00:35:23.056922+010020522481A Network Trojan was detected192.168.11.205009792.255.85.239000TCP
                    2025-03-01T00:35:23.717971+010020522481A Network Trojan was detected192.168.11.205009992.255.85.239000TCP
                    2025-03-01T00:35:24.386459+010020522481A Network Trojan was detected192.168.11.205010092.255.85.239000TCP
                    2025-03-01T00:35:25.063138+010020522481A Network Trojan was detected192.168.11.205010192.255.85.239000TCP
                    2025-03-01T00:35:26.384876+010020522481A Network Trojan was detected192.168.11.205010592.255.85.239000TCP
                    2025-03-01T00:35:27.055269+010020522481A Network Trojan was detected192.168.11.205010792.255.85.239000TCP
                    2025-03-01T00:35:27.994909+010020522481A Network Trojan was detected192.168.11.205011092.255.85.239000TCP
                    2025-03-01T00:35:28.666065+010020522481A Network Trojan was detected192.168.11.205011192.255.85.239000TCP
                    2025-03-01T00:35:29.338845+010020522481A Network Trojan was detected192.168.11.205011392.255.85.239000TCP
                    2025-03-01T00:35:29.981647+010020522481A Network Trojan was detected192.168.11.205011592.255.85.239000TCP
                    2025-03-01T00:35:31.422606+010020522481A Network Trojan was detected192.168.11.205011992.255.85.239000TCP
                    2025-03-01T00:35:32.108435+010020522481A Network Trojan was detected192.168.11.205012092.255.85.239000TCP
                    2025-03-01T00:35:32.950032+010020522481A Network Trojan was detected192.168.11.205012292.255.85.239000TCP
                    2025-03-01T00:35:33.885954+010020522481A Network Trojan was detected192.168.11.205012592.255.85.239000TCP
                    2025-03-01T00:35:34.532271+010020522481A Network Trojan was detected192.168.11.205012792.255.85.239000TCP
                    2025-03-01T00:35:35.281703+010020522481A Network Trojan was detected192.168.11.205012892.255.85.239000TCP
                    2025-03-01T00:35:36.320092+010020522481A Network Trojan was detected192.168.11.205013092.255.85.239000TCP
                    2025-03-01T00:35:36.967653+010020522481A Network Trojan was detected192.168.11.205013292.255.85.239000TCP
                    2025-03-01T00:35:37.649201+010020522481A Network Trojan was detected192.168.11.205013392.255.85.239000TCP
                    2025-03-01T00:35:38.302810+010020522481A Network Trojan was detected192.168.11.205013592.255.85.239000TCP
                    2025-03-01T00:35:39.131549+010020522481A Network Trojan was detected192.168.11.205013892.255.85.239000TCP
                    2025-03-01T00:35:39.856120+010020522481A Network Trojan was detected192.168.11.205014092.255.85.239000TCP
                    2025-03-01T00:35:40.507118+010020522481A Network Trojan was detected192.168.11.205014192.255.85.239000TCP
                    2025-03-01T00:35:41.164967+010020522481A Network Trojan was detected192.168.11.205014292.255.85.239000TCP
                    2025-03-01T00:35:41.975947+010020522481A Network Trojan was detected192.168.11.205014592.255.85.239000TCP
                    2025-03-01T00:35:42.631482+010020522481A Network Trojan was detected192.168.11.205014692.255.85.239000TCP
                    2025-03-01T00:35:43.912979+010020522481A Network Trojan was detected192.168.11.205014992.255.85.239000TCP
                    2025-03-01T00:35:44.554896+010020522481A Network Trojan was detected192.168.11.205015092.255.85.239000TCP
                    2025-03-01T00:35:45.281068+010020522481A Network Trojan was detected192.168.11.205015192.255.85.239000TCP
                    2025-03-01T00:35:46.279870+010020522481A Network Trojan was detected192.168.11.205015492.255.85.239000TCP
                    2025-03-01T00:35:47.477646+010020522481A Network Trojan was detected192.168.11.205015792.255.85.239000TCP
                    2025-03-01T00:35:48.121050+010020522481A Network Trojan was detected192.168.11.205015992.255.85.239000TCP
                    2025-03-01T00:35:48.761760+010020522481A Network Trojan was detected192.168.11.205016192.255.85.239000TCP
                    2025-03-01T00:35:49.399700+010020522481A Network Trojan was detected192.168.11.205016292.255.85.239000TCP
                    2025-03-01T00:35:50.053422+010020522481A Network Trojan was detected192.168.11.205016492.255.85.239000TCP
                    2025-03-01T00:35:50.692024+010020522481A Network Trojan was detected192.168.11.205016692.255.85.239000TCP
                    2025-03-01T00:35:51.322429+010020522481A Network Trojan was detected192.168.11.205016892.255.85.239000TCP
                    2025-03-01T00:35:52.039621+010020522481A Network Trojan was detected192.168.11.205017192.255.85.239000TCP
                    2025-03-01T00:35:52.759548+010020522481A Network Trojan was detected192.168.11.205017392.255.85.239000TCP
                    2025-03-01T00:35:53.411693+010020522481A Network Trojan was detected192.168.11.205017592.255.85.239000TCP
                    2025-03-01T00:35:54.040432+010020522481A Network Trojan was detected192.168.11.205017792.255.85.239000TCP
                    2025-03-01T00:35:54.693136+010020522481A Network Trojan was detected192.168.11.205017992.255.85.239000TCP
                    2025-03-01T00:35:55.333060+010020522481A Network Trojan was detected192.168.11.205018092.255.85.239000TCP
                    2025-03-01T00:35:56.207355+010020522481A Network Trojan was detected192.168.11.205018392.255.85.239000TCP
                    2025-03-01T00:35:56.844518+010020522481A Network Trojan was detected192.168.11.205018492.255.85.239000TCP
                    2025-03-01T00:35:57.488149+010020522481A Network Trojan was detected192.168.11.205018592.255.85.239000TCP
                    2025-03-01T00:35:58.355157+010020522481A Network Trojan was detected192.168.11.205018792.255.85.239000TCP
                    2025-03-01T00:35:58.990406+010020522481A Network Trojan was detected192.168.11.205018992.255.85.239000TCP
                    2025-03-01T00:35:59.620589+010020522481A Network Trojan was detected192.168.11.205019092.255.85.239000TCP
                    2025-03-01T00:36:00.338137+010020522481A Network Trojan was detected192.168.11.205019192.255.85.239000TCP
                    2025-03-01T00:36:00.957939+010020522481A Network Trojan was detected192.168.11.205019292.255.85.239000TCP
                    2025-03-01T00:36:01.661588+010020522481A Network Trojan was detected192.168.11.205019492.255.85.239000TCP
                    2025-03-01T00:36:02.533746+010020522481A Network Trojan was detected192.168.11.205019692.255.85.239000TCP
                    2025-03-01T00:36:03.865103+010020522481A Network Trojan was detected192.168.11.205020192.255.85.239000TCP
                    2025-03-01T00:36:04.501564+010020522481A Network Trojan was detected192.168.11.205020392.255.85.239000TCP
                    2025-03-01T00:36:05.137719+010020522481A Network Trojan was detected192.168.11.205020492.255.85.239000TCP
                    2025-03-01T00:36:05.782338+010020522481A Network Trojan was detected192.168.11.205020592.255.85.239000TCP
                    2025-03-01T00:36:06.418188+010020522481A Network Trojan was detected192.168.11.205020692.255.85.239000TCP
                    2025-03-01T00:36:07.035229+010020522481A Network Trojan was detected192.168.11.205020892.255.85.239000TCP
                    2025-03-01T00:36:08.242659+010020522481A Network Trojan was detected192.168.11.205021192.255.85.239000TCP
                    2025-03-01T00:36:08.876610+010020522481A Network Trojan was detected192.168.11.205021292.255.85.239000TCP
                    2025-03-01T00:36:09.509101+010020522481A Network Trojan was detected192.168.11.205021492.255.85.239000TCP
                    2025-03-01T00:36:10.323799+010020522481A Network Trojan was detected192.168.11.205021792.255.85.239000TCP
                    2025-03-01T00:36:11.359537+010020522481A Network Trojan was detected192.168.11.205022192.255.85.239000TCP
                    2025-03-01T00:36:11.998623+010020522481A Network Trojan was detected192.168.11.205022292.255.85.239000TCP
                    2025-03-01T00:36:12.620912+010020522481A Network Trojan was detected192.168.11.205022392.255.85.239000TCP
                    2025-03-01T00:36:13.615845+010020522481A Network Trojan was detected192.168.11.205022592.255.85.239000TCP
                    2025-03-01T00:36:14.255846+010020522481A Network Trojan was detected192.168.11.205022692.255.85.239000TCP
                    2025-03-01T00:36:14.893270+010020522481A Network Trojan was detected192.168.11.205022792.255.85.239000TCP
                    2025-03-01T00:36:15.875728+010020522481A Network Trojan was detected192.168.11.205022992.255.85.239000TCP
                    2025-03-01T00:36:16.518381+010020522481A Network Trojan was detected192.168.11.205023192.255.85.239000TCP
                    2025-03-01T00:36:17.157563+010020522481A Network Trojan was detected192.168.11.205023292.255.85.239000TCP
                    2025-03-01T00:36:17.771862+010020522481A Network Trojan was detected192.168.11.205023392.255.85.239000TCP
                    2025-03-01T00:36:18.537149+010020522481A Network Trojan was detected192.168.11.205023592.255.85.239000TCP
                    2025-03-01T00:36:19.421869+010020522481A Network Trojan was detected192.168.11.205023792.255.85.239000TCP
                    2025-03-01T00:36:20.169991+010020522481A Network Trojan was detected192.168.11.205023992.255.85.239000TCP
                    2025-03-01T00:36:20.787567+010020522481A Network Trojan was detected192.168.11.205024092.255.85.239000TCP
                    2025-03-01T00:36:21.421553+010020522481A Network Trojan was detected192.168.11.205024292.255.85.239000TCP
                    2025-03-01T00:36:22.042389+010020522481A Network Trojan was detected192.168.11.205024392.255.85.239000TCP
                    2025-03-01T00:36:22.671049+010020522481A Network Trojan was detected192.168.11.205024492.255.85.239000TCP
                    2025-03-01T00:36:23.637920+010020522481A Network Trojan was detected192.168.11.205024792.255.85.239000TCP
                    2025-03-01T00:36:24.327208+010020522481A Network Trojan was detected192.168.11.205024992.255.85.239000TCP
                    2025-03-01T00:36:25.286311+010020522481A Network Trojan was detected192.168.11.205025292.255.85.239000TCP
                    2025-03-01T00:36:26.113847+010020522481A Network Trojan was detected192.168.11.205025592.255.85.239000TCP
                    2025-03-01T00:36:27.255210+010020522481A Network Trojan was detected192.168.11.205025892.255.85.239000TCP
                    2025-03-01T00:36:27.865051+010020522481A Network Trojan was detected192.168.11.205026092.255.85.239000TCP
                    2025-03-01T00:36:28.497512+010020522481A Network Trojan was detected192.168.11.205026192.255.85.239000TCP
                    2025-03-01T00:36:29.190552+010020522481A Network Trojan was detected192.168.11.205026392.255.85.239000TCP
                    2025-03-01T00:36:30.117196+010020522481A Network Trojan was detected192.168.11.205026692.255.85.239000TCP
                    2025-03-01T00:36:30.743279+010020522481A Network Trojan was detected192.168.11.205026792.255.85.239000TCP
                    2025-03-01T00:36:31.361606+010020522481A Network Trojan was detected192.168.11.205026892.255.85.239000TCP
                    2025-03-01T00:36:31.978683+010020522481A Network Trojan was detected192.168.11.205026992.255.85.239000TCP
                    2025-03-01T00:36:32.597356+010020522481A Network Trojan was detected192.168.11.205027192.255.85.239000TCP
                    2025-03-01T00:36:33.202319+010020522481A Network Trojan was detected192.168.11.205027292.255.85.239000TCP
                    2025-03-01T00:36:33.824294+010020522481A Network Trojan was detected192.168.11.205027492.255.85.239000TCP
                    2025-03-01T00:36:34.448163+010020522481A Network Trojan was detected192.168.11.205027592.255.85.239000TCP
                    2025-03-01T00:36:35.067362+010020522481A Network Trojan was detected192.168.11.205027792.255.85.239000TCP
                    2025-03-01T00:36:35.958826+010020522481A Network Trojan was detected192.168.11.205028092.255.85.239000TCP
                    2025-03-01T00:36:36.938485+010020522481A Network Trojan was detected192.168.11.205028392.255.85.239000TCP
                    2025-03-01T00:36:37.544242+010020522481A Network Trojan was detected192.168.11.205028492.255.85.239000TCP
                    2025-03-01T00:36:38.342354+010020522481A Network Trojan was detected192.168.11.205028692.255.85.239000TCP
                    2025-03-01T00:36:38.957175+010020522481A Network Trojan was detected192.168.11.205028792.255.85.239000TCP
                    2025-03-01T00:36:39.573287+010020522481A Network Trojan was detected192.168.11.205028892.255.85.239000TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-03-01T00:32:38.845268+010028033053Unknown Traffic192.168.11.204977292.255.85.239000TCP
                    2025-03-01T00:32:39.519298+010028033053Unknown Traffic192.168.11.204977392.255.85.239000TCP
                    2025-03-01T00:32:44.898648+010028033053Unknown Traffic192.168.11.204978192.255.85.239000TCP
                    2025-03-01T00:32:45.598128+010028033053Unknown Traffic192.168.11.204978292.255.85.239000TCP
                    2025-03-01T00:32:47.624190+010028033053Unknown Traffic192.168.11.204978592.255.85.239000TCP
                    2025-03-01T00:32:48.288902+010028033053Unknown Traffic192.168.11.204978692.255.85.239000TCP
                    2025-03-01T00:32:50.316488+010028033053Unknown Traffic192.168.11.204978992.255.85.239000TCP
                    2025-03-01T00:32:51.701338+010028033053Unknown Traffic192.168.11.204979192.255.85.239000TCP
                    2025-03-01T00:32:53.725850+010028033053Unknown Traffic192.168.11.204979492.255.85.239000TCP
                    2025-03-01T00:32:55.107167+010028033053Unknown Traffic192.168.11.204979692.255.85.239000TCP
                    2025-03-01T00:32:56.443061+010028033053Unknown Traffic192.168.11.204979892.255.85.239000TCP
                    2025-03-01T00:33:03.221753+010028033053Unknown Traffic192.168.11.204980892.255.85.239000TCP
                    2025-03-01T00:33:06.641567+010028033053Unknown Traffic192.168.11.204981392.255.85.239000TCP
                    2025-03-01T00:33:07.316291+010028033053Unknown Traffic192.168.11.204981492.255.85.239000TCP
                    2025-03-01T00:33:08.024734+010028033053Unknown Traffic192.168.11.204981592.255.85.239000TCP
                    2025-03-01T00:33:08.690388+010028033053Unknown Traffic192.168.11.204981692.255.85.239000TCP
                    2025-03-01T00:33:09.361425+010028033053Unknown Traffic192.168.11.204981792.255.85.239000TCP
                    2025-03-01T00:33:10.040494+010028033053Unknown Traffic192.168.11.204981892.255.85.239000TCP
                    2025-03-01T00:33:10.712841+010028033053Unknown Traffic192.168.11.204981992.255.85.239000TCP
                    2025-03-01T00:33:11.376830+010028033053Unknown Traffic192.168.11.204982092.255.85.239000TCP
                    2025-03-01T00:33:13.401820+010028033053Unknown Traffic192.168.11.204982392.255.85.239000TCP
                    2025-03-01T00:33:14.764205+010028033053Unknown Traffic192.168.11.204982592.255.85.239000TCP
                    2025-03-01T00:33:18.133852+010028033053Unknown Traffic192.168.11.204983092.255.85.239000TCP
                    2025-03-01T00:33:18.791390+010028033053Unknown Traffic192.168.11.204983192.255.85.239000TCP
                    2025-03-01T00:33:19.475231+010028033053Unknown Traffic192.168.11.204983292.255.85.239000TCP
                    2025-03-01T00:33:20.146345+010028033053Unknown Traffic192.168.11.204983392.255.85.239000TCP
                    2025-03-01T00:33:20.815720+010028033053Unknown Traffic192.168.11.204983492.255.85.239000TCP
                    2025-03-01T00:33:21.524454+010028033053Unknown Traffic192.168.11.204983592.255.85.239000TCP
                    2025-03-01T00:33:22.194564+010028033053Unknown Traffic192.168.11.204983692.255.85.239000TCP
                    2025-03-01T00:33:22.867076+010028033053Unknown Traffic192.168.11.204983792.255.85.239000TCP
                    2025-03-01T00:33:23.525198+010028033053Unknown Traffic192.168.11.204983892.255.85.239000TCP
                    2025-03-01T00:33:24.196499+010028033053Unknown Traffic192.168.11.204983992.255.85.239000TCP
                    2025-03-01T00:33:24.880890+010028033053Unknown Traffic192.168.11.204984092.255.85.239000TCP
                    2025-03-01T00:33:25.546072+010028033053Unknown Traffic192.168.11.204984192.255.85.239000TCP
                    2025-03-01T00:33:26.888983+010028033053Unknown Traffic192.168.11.204984392.255.85.239000TCP
                    2025-03-01T00:33:28.239641+010028033053Unknown Traffic192.168.11.204984592.255.85.239000TCP
                    2025-03-01T00:33:28.914580+010028033053Unknown Traffic192.168.11.204984692.255.85.239000TCP
                    2025-03-01T00:33:29.599279+010028033053Unknown Traffic192.168.11.204984792.255.85.239000TCP
                    2025-03-01T00:33:30.271878+010028033053Unknown Traffic192.168.11.204984892.255.85.239000TCP
                    2025-03-01T00:33:36.527385+010028033053Unknown Traffic192.168.11.204985892.255.85.239000TCP
                    2025-03-01T00:33:37.207278+010028033053Unknown Traffic192.168.11.204985992.255.85.239000TCP
                    2025-03-01T00:33:39.222407+010028033053Unknown Traffic192.168.11.204986292.255.85.239000TCP
                    2025-03-01T00:33:39.900090+010028033053Unknown Traffic192.168.11.204986392.255.85.239000TCP
                    2025-03-01T00:33:40.602775+010028033053Unknown Traffic192.168.11.204986492.255.85.239000TCP
                    2025-03-01T00:33:41.274807+010028033053Unknown Traffic192.168.11.204986592.255.85.239000TCP
                    2025-03-01T00:33:41.945216+010028033053Unknown Traffic192.168.11.204986792.255.85.239000TCP
                    2025-03-01T00:33:42.628165+010028033053Unknown Traffic192.168.11.204986892.255.85.239000TCP
                    2025-03-01T00:33:43.299230+010028033053Unknown Traffic192.168.11.204986992.255.85.239000TCP
                    2025-03-01T00:33:44.642098+010028033053Unknown Traffic192.168.11.204987192.255.85.239000TCP
                    2025-03-01T00:33:46.658684+010028033053Unknown Traffic192.168.11.204987492.255.85.239000TCP
                    2025-03-01T00:33:48.102045+010028033053Unknown Traffic192.168.11.204987792.255.85.239000TCP
                    2025-03-01T00:33:50.235063+010028033053Unknown Traffic192.168.11.204988192.255.85.239000TCP
                    2025-03-01T00:33:50.907206+010028033053Unknown Traffic192.168.11.204988292.255.85.239000TCP
                    2025-03-01T00:33:51.575624+010028033053Unknown Traffic192.168.11.204988392.255.85.239000TCP
                    2025-03-01T00:33:52.257078+010028033053Unknown Traffic192.168.11.204988492.255.85.239000TCP
                    2025-03-01T00:33:52.926860+010028033053Unknown Traffic192.168.11.204988692.255.85.239000TCP
                    2025-03-01T00:33:53.600000+010028033053Unknown Traffic192.168.11.204988792.255.85.239000TCP
                    2025-03-01T00:33:54.272740+010028033053Unknown Traffic192.168.11.204988892.255.85.239000TCP
                    2025-03-01T00:33:54.950910+010028033053Unknown Traffic192.168.11.204988992.255.85.239000TCP
                    2025-03-01T00:33:55.623630+010028033053Unknown Traffic192.168.11.204989092.255.85.239000TCP
                    2025-03-01T00:33:56.289773+010028033053Unknown Traffic192.168.11.204989292.255.85.239000TCP
                    2025-03-01T00:33:56.972102+010028033053Unknown Traffic192.168.11.204989392.255.85.239000TCP
                    2025-03-01T00:33:57.657714+010028033053Unknown Traffic192.168.11.204989592.255.85.239000TCP
                    2025-03-01T00:33:58.546073+010028033053Unknown Traffic192.168.11.204989792.255.85.239000TCP
                    2025-03-01T00:33:59.225112+010028033053Unknown Traffic192.168.11.204989892.255.85.239000TCP
                    2025-03-01T00:34:00.125697+010028033053Unknown Traffic192.168.11.204990192.255.85.239000TCP
                    2025-03-01T00:34:00.831146+010028033053Unknown Traffic192.168.11.204990392.255.85.239000TCP
                    2025-03-01T00:34:01.836360+010028033053Unknown Traffic192.168.11.204990592.255.85.239000TCP
                    2025-03-01T00:34:03.047703+010028033053Unknown Traffic192.168.11.204990892.255.85.239000TCP
                    2025-03-01T00:34:03.830485+010028033053Unknown Traffic192.168.11.204991092.255.85.239000TCP
                    2025-03-01T00:34:04.505159+010028033053Unknown Traffic192.168.11.204991392.255.85.239000TCP
                    2025-03-01T00:34:05.172916+010028033053Unknown Traffic192.168.11.204991492.255.85.239000TCP
                    2025-03-01T00:34:06.286028+010028033053Unknown Traffic192.168.11.204991892.255.85.239000TCP
                    2025-03-01T00:34:06.966008+010028033053Unknown Traffic192.168.11.204991992.255.85.239000TCP
                    2025-03-01T00:34:07.636838+010028033053Unknown Traffic192.168.11.204992092.255.85.239000TCP
                    2025-03-01T00:34:08.301611+010028033053Unknown Traffic192.168.11.204992192.255.85.239000TCP
                    2025-03-01T00:34:08.981368+010028033053Unknown Traffic192.168.11.204992292.255.85.239000TCP
                    2025-03-01T00:34:09.653794+010028033053Unknown Traffic192.168.11.204992492.255.85.239000TCP
                    2025-03-01T00:34:10.311384+010028033053Unknown Traffic192.168.11.204992592.255.85.239000TCP
                    2025-03-01T00:34:10.984701+010028033053Unknown Traffic192.168.11.204992692.255.85.239000TCP
                    2025-03-01T00:34:11.886123+010028033053Unknown Traffic192.168.11.204992992.255.85.239000TCP
                    2025-03-01T00:34:12.548718+010028033053Unknown Traffic192.168.11.204993092.255.85.239000TCP
                    2025-03-01T00:34:13.361939+010028033053Unknown Traffic192.168.11.204993292.255.85.239000TCP
                    2025-03-01T00:34:14.041349+010028033053Unknown Traffic192.168.11.204993392.255.85.239000TCP
                    2025-03-01T00:34:14.713686+010028033053Unknown Traffic192.168.11.204993592.255.85.239000TCP
                    2025-03-01T00:34:15.919014+010028033053Unknown Traffic192.168.11.204993892.255.85.239000TCP
                    2025-03-01T00:34:17.121806+010028033053Unknown Traffic192.168.11.204994292.255.85.239000TCP
                    2025-03-01T00:34:18.135916+010028033053Unknown Traffic192.168.11.204994492.255.85.239000TCP
                    2025-03-01T00:34:19.134487+010028033053Unknown Traffic192.168.11.204994692.255.85.239000TCP
                    2025-03-01T00:34:19.903176+010028033053Unknown Traffic192.168.11.204994892.255.85.239000TCP
                    2025-03-01T00:34:20.588693+010028033053Unknown Traffic192.168.11.204995092.255.85.239000TCP
                    2025-03-01T00:34:21.290213+010028033053Unknown Traffic192.168.11.204995292.255.85.239000TCP
                    2025-03-01T00:34:21.962557+010028033053Unknown Traffic192.168.11.204995492.255.85.239000TCP
                    2025-03-01T00:34:22.625644+010028033053Unknown Traffic192.168.11.204995592.255.85.239000TCP
                    2025-03-01T00:34:23.320545+010028033053Unknown Traffic192.168.11.204995692.255.85.239000TCP
                    2025-03-01T00:34:23.979751+010028033053Unknown Traffic192.168.11.204995792.255.85.239000TCP
                    2025-03-01T00:34:24.642035+010028033053Unknown Traffic192.168.11.204995892.255.85.239000TCP
                    2025-03-01T00:34:25.318913+010028033053Unknown Traffic192.168.11.204995992.255.85.239000TCP
                    2025-03-01T00:34:25.998814+010028033053Unknown Traffic192.168.11.204996092.255.85.239000TCP
                    2025-03-01T00:34:26.680734+010028033053Unknown Traffic192.168.11.204996192.255.85.239000TCP
                    2025-03-01T00:34:27.757392+010028033053Unknown Traffic192.168.11.204996492.255.85.239000TCP
                    2025-03-01T00:34:28.421104+010028033053Unknown Traffic192.168.11.204996592.255.85.239000TCP
                    2025-03-01T00:34:29.317018+010028033053Unknown Traffic192.168.11.204996892.255.85.239000TCP
                    2025-03-01T00:34:29.977986+010028033053Unknown Traffic192.168.11.204996992.255.85.239000TCP
                    2025-03-01T00:34:30.655940+010028033053Unknown Traffic192.168.11.204997192.255.85.239000TCP
                    2025-03-01T00:34:31.343117+010028033053Unknown Traffic192.168.11.204997392.255.85.239000TCP
                    2025-03-01T00:34:32.021033+010028033053Unknown Traffic192.168.11.204997492.255.85.239000TCP
                    2025-03-01T00:34:32.904780+010028033053Unknown Traffic192.168.11.204997692.255.85.239000TCP
                    2025-03-01T00:34:33.682543+010028033053Unknown Traffic192.168.11.204997892.255.85.239000TCP
                    2025-03-01T00:34:34.481042+010028033053Unknown Traffic192.168.11.204998192.255.85.239000TCP
                    2025-03-01T00:34:35.161398+010028033053Unknown Traffic192.168.11.204998292.255.85.239000TCP
                    2025-03-01T00:34:36.249882+010028033053Unknown Traffic192.168.11.204998592.255.85.239000TCP
                    2025-03-01T00:34:36.928914+010028033053Unknown Traffic192.168.11.204998792.255.85.239000TCP
                    2025-03-01T00:34:37.627592+010028033053Unknown Traffic192.168.11.204998892.255.85.239000TCP
                    2025-03-01T00:34:38.295960+010028033053Unknown Traffic192.168.11.204999092.255.85.239000TCP
                    2025-03-01T00:34:39.005137+010028033053Unknown Traffic192.168.11.204999292.255.85.239000TCP
                    2025-03-01T00:34:39.668509+010028033053Unknown Traffic192.168.11.204999392.255.85.239000TCP
                    2025-03-01T00:34:40.669343+010028033053Unknown Traffic192.168.11.204999592.255.85.239000TCP
                    2025-03-01T00:34:41.456768+010028033053Unknown Traffic192.168.11.204999792.255.85.239000TCP
                    2025-03-01T00:34:42.896406+010028033053Unknown Traffic192.168.11.205000092.255.85.239000TCP
                    2025-03-01T00:34:43.785827+010028033053Unknown Traffic192.168.11.205000392.255.85.239000TCP
                    2025-03-01T00:34:44.466741+010028033053Unknown Traffic192.168.11.205000492.255.85.239000TCP
                    2025-03-01T00:34:45.286141+010028033053Unknown Traffic192.168.11.205000692.255.85.239000TCP
                    2025-03-01T00:34:45.948145+010028033053Unknown Traffic192.168.11.205000792.255.85.239000TCP
                    2025-03-01T00:34:46.628074+010028033053Unknown Traffic192.168.11.205000892.255.85.239000TCP
                    2025-03-01T00:34:47.300169+010028033053Unknown Traffic192.168.11.205000992.255.85.239000TCP
                    2025-03-01T00:34:48.361818+010028033053Unknown Traffic192.168.11.205001192.255.85.239000TCP
                    2025-03-01T00:34:49.134676+010028033053Unknown Traffic192.168.11.205001392.255.85.239000TCP
                    2025-03-01T00:34:49.815797+010028033053Unknown Traffic192.168.11.205001492.255.85.239000TCP
                    2025-03-01T00:34:50.486387+010028033053Unknown Traffic192.168.11.205001692.255.85.239000TCP
                    2025-03-01T00:34:51.156340+010028033053Unknown Traffic192.168.11.205001792.255.85.239000TCP
                    2025-03-01T00:34:51.818377+010028033053Unknown Traffic192.168.11.205001892.255.85.239000TCP
                    2025-03-01T00:34:52.750258+010028033053Unknown Traffic192.168.11.205002192.255.85.239000TCP
                    2025-03-01T00:34:53.423830+010028033053Unknown Traffic192.168.11.205002392.255.85.239000TCP
                    2025-03-01T00:34:54.095064+010028033053Unknown Traffic192.168.11.205002592.255.85.239000TCP
                    2025-03-01T00:34:54.762161+010028033053Unknown Traffic192.168.11.205002692.255.85.239000TCP
                    2025-03-01T00:34:55.437927+010028033053Unknown Traffic192.168.11.205002792.255.85.239000TCP
                    2025-03-01T00:34:56.329287+010028033053Unknown Traffic192.168.11.205002992.255.85.239000TCP
                    2025-03-01T00:34:56.992596+010028033053Unknown Traffic192.168.11.205003192.255.85.239000TCP
                    2025-03-01T00:34:57.992834+010028033053Unknown Traffic192.168.11.205003392.255.85.239000TCP
                    2025-03-01T00:34:59.065641+010028033053Unknown Traffic192.168.11.205003692.255.85.239000TCP
                    2025-03-01T00:34:59.725636+010028033053Unknown Traffic192.168.11.205003892.255.85.239000TCP
                    2025-03-01T00:35:00.435444+010028033053Unknown Traffic192.168.11.205004092.255.85.239000TCP
                    2025-03-01T00:35:01.110380+010028033053Unknown Traffic192.168.11.205004292.255.85.239000TCP
                    2025-03-01T00:35:02.000801+010028033053Unknown Traffic192.168.11.205004592.255.85.239000TCP
                    2025-03-01T00:35:02.998920+010028033053Unknown Traffic192.168.11.205004792.255.85.239000TCP
                    2025-03-01T00:35:03.672315+010028033053Unknown Traffic192.168.11.205004892.255.85.239000TCP
                    2025-03-01T00:35:04.372450+010028033053Unknown Traffic192.168.11.205005092.255.85.239000TCP
                    2025-03-01T00:35:05.034927+010028033053Unknown Traffic192.168.11.205005292.255.85.239000TCP
                    2025-03-01T00:35:05.819442+010028033053Unknown Traffic192.168.11.205005492.255.85.239000TCP
                    2025-03-01T00:35:06.896207+010028033053Unknown Traffic192.168.11.205005692.255.85.239000TCP
                    2025-03-01T00:35:07.576546+010028033053Unknown Traffic192.168.11.205005792.255.85.239000TCP
                    2025-03-01T00:35:08.849617+010028033053Unknown Traffic192.168.11.205006192.255.85.239000TCP
                    2025-03-01T00:35:09.738430+010028033053Unknown Traffic192.168.11.205006492.255.85.239000TCP
                    2025-03-01T00:35:10.418379+010028033053Unknown Traffic192.168.11.205006592.255.85.239000TCP
                    2025-03-01T00:35:12.972992+010028033053Unknown Traffic192.168.11.205007292.255.85.239000TCP
                    2025-03-01T00:35:13.644169+010028033053Unknown Traffic192.168.11.205007392.255.85.239000TCP
                    2025-03-01T00:35:14.749898+010028033053Unknown Traffic192.168.11.205007592.255.85.239000TCP
                    2025-03-01T00:35:15.734103+010028033053Unknown Traffic192.168.11.205007792.255.85.239000TCP
                    2025-03-01T00:35:16.895027+010028033053Unknown Traffic192.168.11.205008092.255.85.239000TCP
                    2025-03-01T00:35:17.576889+010028033053Unknown Traffic192.168.11.205008292.255.85.239000TCP
                    2025-03-01T00:35:18.247112+010028033053Unknown Traffic192.168.11.205008492.255.85.239000TCP
                    2025-03-01T00:35:19.781567+010028033053Unknown Traffic192.168.11.205008892.255.85.239000TCP
                    2025-03-01T00:35:20.442017+010028033053Unknown Traffic192.168.11.205008992.255.85.239000TCP
                    2025-03-01T00:35:21.417989+010028033053Unknown Traffic192.168.11.205009292.255.85.239000TCP
                    2025-03-01T00:35:22.077125+010028033053Unknown Traffic192.168.11.205009492.255.85.239000TCP
                    2025-03-01T00:35:23.056922+010028033053Unknown Traffic192.168.11.205009792.255.85.239000TCP
                    2025-03-01T00:35:23.717971+010028033053Unknown Traffic192.168.11.205009992.255.85.239000TCP
                    2025-03-01T00:35:24.386459+010028033053Unknown Traffic192.168.11.205010092.255.85.239000TCP
                    2025-03-01T00:35:25.063138+010028033053Unknown Traffic192.168.11.205010192.255.85.239000TCP
                    2025-03-01T00:35:26.384876+010028033053Unknown Traffic192.168.11.205010592.255.85.239000TCP
                    2025-03-01T00:35:27.055269+010028033053Unknown Traffic192.168.11.205010792.255.85.239000TCP
                    2025-03-01T00:35:27.994909+010028033053Unknown Traffic192.168.11.205011092.255.85.239000TCP
                    2025-03-01T00:35:28.666065+010028033053Unknown Traffic192.168.11.205011192.255.85.239000TCP
                    2025-03-01T00:35:29.338845+010028033053Unknown Traffic192.168.11.205011392.255.85.239000TCP
                    2025-03-01T00:35:29.981647+010028033053Unknown Traffic192.168.11.205011592.255.85.239000TCP
                    2025-03-01T00:35:31.422606+010028033053Unknown Traffic192.168.11.205011992.255.85.239000TCP
                    2025-03-01T00:35:32.108435+010028033053Unknown Traffic192.168.11.205012092.255.85.239000TCP
                    2025-03-01T00:35:32.950032+010028033053Unknown Traffic192.168.11.205012292.255.85.239000TCP
                    2025-03-01T00:35:33.885954+010028033053Unknown Traffic192.168.11.205012592.255.85.239000TCP
                    2025-03-01T00:35:34.532271+010028033053Unknown Traffic192.168.11.205012792.255.85.239000TCP
                    2025-03-01T00:35:35.281703+010028033053Unknown Traffic192.168.11.205012892.255.85.239000TCP
                    2025-03-01T00:35:36.320092+010028033053Unknown Traffic192.168.11.205013092.255.85.239000TCP
                    2025-03-01T00:35:36.967653+010028033053Unknown Traffic192.168.11.205013292.255.85.239000TCP
                    2025-03-01T00:35:37.649201+010028033053Unknown Traffic192.168.11.205013392.255.85.239000TCP
                    2025-03-01T00:35:38.302810+010028033053Unknown Traffic192.168.11.205013592.255.85.239000TCP
                    2025-03-01T00:35:39.131549+010028033053Unknown Traffic192.168.11.205013892.255.85.239000TCP
                    2025-03-01T00:35:39.856120+010028033053Unknown Traffic192.168.11.205014092.255.85.239000TCP
                    2025-03-01T00:35:40.507118+010028033053Unknown Traffic192.168.11.205014192.255.85.239000TCP
                    2025-03-01T00:35:41.164967+010028033053Unknown Traffic192.168.11.205014292.255.85.239000TCP
                    2025-03-01T00:35:41.975947+010028033053Unknown Traffic192.168.11.205014592.255.85.239000TCP
                    2025-03-01T00:35:42.631482+010028033053Unknown Traffic192.168.11.205014692.255.85.239000TCP
                    2025-03-01T00:35:43.912979+010028033053Unknown Traffic192.168.11.205014992.255.85.239000TCP
                    2025-03-01T00:35:44.554896+010028033053Unknown Traffic192.168.11.205015092.255.85.239000TCP
                    2025-03-01T00:35:45.281068+010028033053Unknown Traffic192.168.11.205015192.255.85.239000TCP
                    2025-03-01T00:35:46.279870+010028033053Unknown Traffic192.168.11.205015492.255.85.239000TCP
                    2025-03-01T00:35:47.477646+010028033053Unknown Traffic192.168.11.205015792.255.85.239000TCP
                    2025-03-01T00:35:48.121050+010028033053Unknown Traffic192.168.11.205015992.255.85.239000TCP
                    2025-03-01T00:35:48.761760+010028033053Unknown Traffic192.168.11.205016192.255.85.239000TCP
                    2025-03-01T00:35:49.399700+010028033053Unknown Traffic192.168.11.205016292.255.85.239000TCP
                    2025-03-01T00:35:50.053422+010028033053Unknown Traffic192.168.11.205016492.255.85.239000TCP
                    2025-03-01T00:35:50.692024+010028033053Unknown Traffic192.168.11.205016692.255.85.239000TCP
                    2025-03-01T00:35:51.322429+010028033053Unknown Traffic192.168.11.205016892.255.85.239000TCP
                    2025-03-01T00:35:52.039621+010028033053Unknown Traffic192.168.11.205017192.255.85.239000TCP
                    2025-03-01T00:35:52.759548+010028033053Unknown Traffic192.168.11.205017392.255.85.239000TCP
                    2025-03-01T00:35:53.411693+010028033053Unknown Traffic192.168.11.205017592.255.85.239000TCP
                    2025-03-01T00:35:54.040432+010028033053Unknown Traffic192.168.11.205017792.255.85.239000TCP
                    2025-03-01T00:35:54.693136+010028033053Unknown Traffic192.168.11.205017992.255.85.239000TCP
                    2025-03-01T00:35:55.333060+010028033053Unknown Traffic192.168.11.205018092.255.85.239000TCP
                    2025-03-01T00:35:56.207355+010028033053Unknown Traffic192.168.11.205018392.255.85.239000TCP
                    2025-03-01T00:35:56.844518+010028033053Unknown Traffic192.168.11.205018492.255.85.239000TCP
                    2025-03-01T00:35:57.488149+010028033053Unknown Traffic192.168.11.205018592.255.85.239000TCP
                    2025-03-01T00:35:58.355157+010028033053Unknown Traffic192.168.11.205018792.255.85.239000TCP
                    2025-03-01T00:35:58.990406+010028033053Unknown Traffic192.168.11.205018992.255.85.239000TCP
                    2025-03-01T00:36:04.501564+010028033053Unknown Traffic192.168.11.205020392.255.85.239000TCP
                    2025-03-01T00:36:05.137719+010028033053Unknown Traffic192.168.11.205020492.255.85.239000TCP
                    2025-03-01T00:36:05.782338+010028033053Unknown Traffic192.168.11.205020592.255.85.239000TCP
                    2025-03-01T00:36:06.418188+010028033053Unknown Traffic192.168.11.205020692.255.85.239000TCP
                    2025-03-01T00:36:07.035229+010028033053Unknown Traffic192.168.11.205020892.255.85.239000TCP
                    2025-03-01T00:36:08.242659+010028033053Unknown Traffic192.168.11.205021192.255.85.239000TCP
                    2025-03-01T00:36:08.876610+010028033053Unknown Traffic192.168.11.205021292.255.85.239000TCP
                    2025-03-01T00:36:09.509101+010028033053Unknown Traffic192.168.11.205021492.255.85.239000TCP
                    2025-03-01T00:36:10.323799+010028033053Unknown Traffic192.168.11.205021792.255.85.239000TCP
                    2025-03-01T00:36:11.359537+010028033053Unknown Traffic192.168.11.205022192.255.85.239000TCP
                    2025-03-01T00:36:11.998623+010028033053Unknown Traffic192.168.11.205022292.255.85.239000TCP
                    2025-03-01T00:36:12.620912+010028033053Unknown Traffic192.168.11.205022392.255.85.239000TCP
                    2025-03-01T00:36:15.875728+010028033053Unknown Traffic192.168.11.205022992.255.85.239000TCP
                    2025-03-01T00:36:16.518381+010028033053Unknown Traffic192.168.11.205023192.255.85.239000TCP
                    2025-03-01T00:36:17.157563+010028033053Unknown Traffic192.168.11.205023292.255.85.239000TCP
                    2025-03-01T00:36:17.771862+010028033053Unknown Traffic192.168.11.205023392.255.85.239000TCP
                    2025-03-01T00:36:18.537149+010028033053Unknown Traffic192.168.11.205023592.255.85.239000TCP
                    2025-03-01T00:36:19.421869+010028033053Unknown Traffic192.168.11.205023792.255.85.239000TCP
                    2025-03-01T00:36:20.169991+010028033053Unknown Traffic192.168.11.205023992.255.85.239000TCP
                    2025-03-01T00:36:20.787567+010028033053Unknown Traffic192.168.11.205024092.255.85.239000TCP
                    2025-03-01T00:36:21.421553+010028033053Unknown Traffic192.168.11.205024292.255.85.239000TCP
                    2025-03-01T00:36:22.042389+010028033053Unknown Traffic192.168.11.205024392.255.85.239000TCP
                    2025-03-01T00:36:22.671049+010028033053Unknown Traffic192.168.11.205024492.255.85.239000TCP
                    2025-03-01T00:36:23.637920+010028033053Unknown Traffic192.168.11.205024792.255.85.239000TCP
                    2025-03-01T00:36:24.327208+010028033053Unknown Traffic192.168.11.205024992.255.85.239000TCP
                    2025-03-01T00:36:27.865051+010028033053Unknown Traffic192.168.11.205026092.255.85.239000TCP
                    2025-03-01T00:36:30.117196+010028033053Unknown Traffic192.168.11.205026692.255.85.239000TCP
                    2025-03-01T00:36:30.743279+010028033053Unknown Traffic192.168.11.205026792.255.85.239000TCP
                    2025-03-01T00:36:31.361606+010028033053Unknown Traffic192.168.11.205026892.255.85.239000TCP
                    2025-03-01T00:36:31.978683+010028033053Unknown Traffic192.168.11.205026992.255.85.239000TCP
                    2025-03-01T00:36:32.597356+010028033053Unknown Traffic192.168.11.205027192.255.85.239000TCP
                    2025-03-01T00:36:33.202319+010028033053Unknown Traffic192.168.11.205027292.255.85.239000TCP
                    2025-03-01T00:36:33.824294+010028033053Unknown Traffic192.168.11.205027492.255.85.239000TCP
                    2025-03-01T00:36:34.448163+010028033053Unknown Traffic192.168.11.205027592.255.85.239000TCP
                    2025-03-01T00:36:35.067362+010028033053Unknown Traffic192.168.11.205027792.255.85.239000TCP
                    2025-03-01T00:36:36.938485+010028033053Unknown Traffic192.168.11.205028392.255.85.239000TCP
                    2025-03-01T00:36:37.544242+010028033053Unknown Traffic192.168.11.205028492.255.85.239000TCP
                    2025-03-01T00:36:38.342354+010028033053Unknown Traffic192.168.11.205028692.255.85.239000TCP
                    2025-03-01T00:36:38.957175+010028033053Unknown Traffic192.168.11.205028792.255.85.239000TCP
                    2025-03-01T00:36:39.573287+010028033053Unknown Traffic192.168.11.205028892.255.85.239000TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: wya.exeAvira: detected
                    Source: wya.exeReversingLabs: Detection: 76%
                    Source: wya.exeVirustotal: Detection: 79%Perma Link
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADF800 CryptUnprotectData,0_2_06ADF800
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADFEE8 CryptUnprotectData,0_2_06ADFEE8
                    Source: wya.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: C:\Users\user\Desktop\wya.exeCode function: 4x nop then jmp 076876ECh0_2_076870DD

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49795 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49771 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49782 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49772 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49773 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49778 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49789 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49776 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49774 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49808 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49770 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49797 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49790 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49779 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49784 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49780 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49775 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49777 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49837 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49822 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49801 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49814 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49802 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49791 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49785 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49806 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49793 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49825 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49800 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49809 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49812 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49803 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49821 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49798 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49807 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49783 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49781 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49843 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49787 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49829 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49788 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49823 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49813 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49820 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49860 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49804 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49848 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49824 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49833 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49792 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49839 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49799 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49830 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49794 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49850 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49828 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49818 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49815 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49826 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49836 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49819 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49827 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49838 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49810 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49831 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49869 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49832 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49834 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49841 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49876 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49840 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49842 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49863 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49879 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49845 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49849 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49835 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49811 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49873 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49883 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49857 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49844 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49846 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49865 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49861 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49847 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49852 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49816 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49882 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49872 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49858 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49868 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49853 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49854 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49886 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49856 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49884 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49881 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49878 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49862 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49786 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49859 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49887 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49864 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49867 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49871 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49889 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49874 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49796 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49877 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49805 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49817 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49870 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49888 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49893 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49895 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49851 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49898 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49901 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49903 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49905 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49908 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49910 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49890 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49892 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49913 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49914 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49918 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49919 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49920 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49924 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49897 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49922 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49925 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49926 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49930 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49932 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49933 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49935 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49942 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49944 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49946 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49948 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49950 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49952 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49956 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49957 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49958 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49959 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49960 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49961 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49964 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49938 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49954 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49965 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49968 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49969 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49971 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49973 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49976 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49978 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49981 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49985 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49987 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49988 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49921 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49990 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49993 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49995 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50000 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50004 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50006 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50008 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50009 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50011 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50014 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50021 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50018 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50013 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50017 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50027 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50038 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50023 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50040 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50042 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50048 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50050 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50056 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50026 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50047 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50064 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50054 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50072 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50084 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50057 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50082 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50094 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50052 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50099 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50101 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50089 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50088 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50073 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50115 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50125 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50127 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50110 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50065 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50080 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50107 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50145 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50132 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50119 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50070 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50141 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50150 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50151 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50092 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50149 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50142 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50164 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50157 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50105 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50128 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49982 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50154 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50097 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50184 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50180 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50003 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50135 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50189 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50146 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50007 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50175 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50111 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50162 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50196 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50201 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50166 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50033 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50159 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50192 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50016 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50133 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50203 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50177 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50194 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50171 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50204 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50208 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50206 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50025 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50045 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50217 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50138 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50214 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50227 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50221 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50222 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50061 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50225 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50173 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50075 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50191 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50237 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50239 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50120 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50240 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50223 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50100 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50243 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50122 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50244 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50226 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50252 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50258 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50247 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50229 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50249 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50261 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50263 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50267 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50269 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50161 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50242 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50268 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50271 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50185 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50187 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50212 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50272 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49929 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50274 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50233 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50275 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50280 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50283 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49955 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49997 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50029 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50113 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50284 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50286 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50287 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49974 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49992 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50288 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50036 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50031 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50077 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50140 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50130 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50168 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50211 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50179 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50231 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50183 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50232 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50190 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50205 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50235 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50255 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50260 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50266 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:50277 -> 92.255.85.23:9000
                    Source: global trafficTCP traffic: 92.255.85.23 ports 9000,1,4,5,7,8,15847
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49770
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49771
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49772
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49773
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49774
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49775
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49776
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49777
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49778
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49779
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49780
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49781
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49782
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49783
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49784
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49785
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49786
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49787
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49788
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49789
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49790
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49791
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49792
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49793
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49794
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49795
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49796
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49797
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49798
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49799
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49800
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49801
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49802
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49803
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49804
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49805
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49806
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49807
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49808
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49809
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49810
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49811
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49812
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49813
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49814
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49815
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49816
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49817
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49818
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49819
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49820
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49821
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49822
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49823
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49824
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49825
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49826
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49827
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49828
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49829
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49830
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49831
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49832
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49833
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49834
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49835
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49836
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49837
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49838
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49839
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49840
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49841
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49842
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49843
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49844
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49845
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49846
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49847
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49848
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49849
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49850
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49851
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49852
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49853
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49854
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49856
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49857
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49858
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49859
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49860
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49861
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49862
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49863
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49864
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49865
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49867
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49868
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49869
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49870
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49871
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49872
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49873
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49874
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49876
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49877
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49878
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49879
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49881
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49882
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49883
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49884
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49886
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49887
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49888
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49889
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49890
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49892
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49893
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49895
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49897
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49898
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49901
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49903
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49905
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49908
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49910
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49913
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49914
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49918
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49919
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49920
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49921
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49922
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49924
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49925
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49926
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49929
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49930
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49932
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49933
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49935
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49938
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49942
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49944
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49946
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49948
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49950
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49952
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49954
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49955
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49956
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49957
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49958
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49959
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49960
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49961
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49964
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49965
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49968
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49969
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49971
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49973
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49974
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49976
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49978
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49981
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49982
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49985
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49987
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49988
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49990
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49992
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49993
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49995
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49997
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50003
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50004
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50006
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50007
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50008
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50009
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50011
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50013
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50014
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50016
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50017
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50018
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50021
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50023
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50025
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50026
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50027
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50029
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50031
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50033
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50036
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50038
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50040
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50042
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50045
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50047
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50048
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50050
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50052
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50054
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50056
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50057
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50061
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50064
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50065
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50070
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50072
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50073
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50075
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50077
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50082
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50084
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50088
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50089
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50092
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50094
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50097
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50099
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50100
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50101
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50105
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50107
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50110
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50111
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50113
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50115
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50119
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50120
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50122
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50125
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50127
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50130
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50132
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50133
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50135
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50138
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50140
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50141
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50142
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50146
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50149
                    Source: global trafficTCP traffic: 192.168.11.20:49769 -> 92.255.85.23:15847
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: Joe Sandbox ViewASN Name: SOVTEL-ASRU SOVTEL-ASRU
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49808 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49782 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49772 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49773 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49789 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49814 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49837 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49781 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49791 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49785 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49825 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49798 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49843 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49823 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49813 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49820 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49848 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49833 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49839 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49830 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49794 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49818 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49815 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49836 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49819 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49838 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49831 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49869 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49841 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49832 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49834 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49840 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49863 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49845 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49835 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49883 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49846 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49865 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49847 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49816 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49882 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49858 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49868 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49886 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49884 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49881 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49862 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49786 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49859 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49887 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49864 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49867 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49871 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49889 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49874 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49796 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49877 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49817 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49888 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49893 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49895 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49898 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49901 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49903 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49905 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49908 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49910 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49890 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49892 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49913 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49914 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49918 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49919 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49920 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49924 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49897 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49922 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49925 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49926 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49930 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49932 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49933 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49935 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49942 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49944 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49946 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49948 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49950 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49952 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49956 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49957 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49958 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49959 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49960 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49961 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49964 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49938 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49954 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49965 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49968 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49969 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49971 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49973 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49976 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49978 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49981 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49985 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49987 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49988 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49921 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49990 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49993 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49995 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50000 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50004 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50006 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50008 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50009 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50011 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50014 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50021 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50018 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50013 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50017 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50027 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50038 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50023 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50040 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50042 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50048 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50050 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50056 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50026 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50047 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50064 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50054 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50072 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50084 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50057 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50082 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50094 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50052 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50099 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50101 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50089 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50088 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50073 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50115 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50125 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50110 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50127 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50065 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50080 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50107 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50145 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50132 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50119 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50141 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50150 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50151 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50092 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50149 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50142 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50164 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50157 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50105 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50128 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49982 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50154 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50097 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50184 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50180 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50003 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50135 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50189 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50146 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50007 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50175 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50111 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50162 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50166 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50033 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50159 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50016 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50133 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50203 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50177 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50171 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50204 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50045 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50208 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50206 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50025 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50217 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50138 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50214 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50221 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50222 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50061 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50173 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50075 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50237 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50239 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50120 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50240 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50223 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50100 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50243 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50122 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50244 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50247 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50249 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50229 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50267 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50269 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50161 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50242 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50268 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50271 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50185 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50187 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50212 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50272 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49929 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50274 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50233 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50275 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50283 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49955 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49997 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50029 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50113 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50284 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50286 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50287 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49974 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49992 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50288 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50036 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50031 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50077 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50140 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50130 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50168 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50211 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50179 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50231 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50183 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50232 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50205 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50235 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50260 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50266 -> 92.255.85.23:9000
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:50277 -> 92.255.85.23:9000
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.23
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.23:9000
                    Source: wya.exe, 00000000.00000002.95784800098.0000000003407000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ","type":"MediaFoundationOptIn"},{"name":"OptOut","type":"MediaFoundationOptOut"}],"version":1},"web_notification_override":{"applications":[{"applied_policy":"prompt","domain":"www.reddit.com"},{"applied_policy":"prompt","domain":"www.telegraphindia.com"},{"applied_policy":"prompt","domain":"timesofindia.indiatimes.com"},{"applied_policy":"prompt","domain":"pushengage.com"},{"applied_policy":"prompt","domain":"www.timesnownews.com"},{"applied_policy":"prompt","domain":"www.couponrani.com"},{"applied_policy":"prompt","domain":"www.wholesomeyum.com"},{"applied_policy":"prompt","domain":"www.asklaila.com"},{"applied_policy":"prompt","domain":"www.sammobile.com"},{"applied_policy":"prompt","domain":"www.ecuavisa.com"},{"applied_policy":"prompt","domain":"uz.sputniknews.ru"},{"applied_policy":"prompt","domain":"www.ndtv.com"},{"applied_policy":"prompt","domain":"www.elimparcial.com"},{"applied_policy":"prompt","domain":"www.povarenok.ru"},{"applied_policy":"prompt","domain":"www.estadao.com.br"},{"applied_policy":"prompt","domain":"olxpakistan.os.tc"},{"applied_policy":"prompt","domain":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}},"fre":{"autoimport_spartan_visible_item_completed":true,"oem_bookmarks_set":true,"should_user_see_fre_banner":"C:\\Users\\user\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default"},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"Default":{"migration_attempt":0,"migration_version":4},"last_edgeuwp_pin_migration_on_edge_version":"94.0.992.31","last_edgeuwp_pin_migration_on_os_version":"10 Version 20H2 (Build 19042.1165)","last_edgeuwp_pin_migration_success":false},"network_primary_browser":{"browser_name_enum":1,"last_computed_time":"13276780388565220","network_usage":{"browser_with_highest_network_usage":1,"browsers_usage":{"1":100.0},"ie":0}},"network_time":{"network_time_mapping":{"local":1.691263997088662e+12,"network":1.691260396e+12,"ticks":126914944.0,"uncertainty":1220870.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAb7qWBj3YRSZSg2yN3JOzDEAAAAAoAAABFAGQAZwBlAAAAEGYAAAABAAAgAAAAcjDYF/dB+Ehkggnbhv5UEmuk4qMrV300v/DxeYPr2kcAAAAADoAAAAACAAAgAAAA4Fc7bPPxg5D3HUrv9FeO3M8NoHE1hRCd1+t1vMyMeGIwAAAA60sl/pIpVYUn/pFhWuHqOweLytcqg8K9+apLINEdcjv+lt8eT+qH7hjP4LZPc65wQAAAABgU4kp6fr9r5p49VZoKZkZbDP1PXsAR/6XYDO+DikEUGEeRYwj0k5LNwmmr0tZ5hKexU3XBg6oVvPcKgnBt6go="},"policy":{"last_statistics_update":"13335737596278882"},"profile":{"info_cache":{"Default":{"active_time":1691263997.009407,"avatar_icon":"chrome://theme/IDR_PROFILE_AVATAR_20",
                    Source: wya.exe, 00000000.00000002.95784800098.00000000037D1000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003639000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ","type":"MediaFoundationOptIn"},{"name":"OptOut","type":"MediaFoundationOptOut"}],"version":1},"web_notification_override":{"applications":[{"applied_policy":"prompt","domain":"www.reddit.com"},{"applied_policy":"prompt","domain":"www.telegraphindia.com"},{"applied_policy":"prompt","domain":"timesofindia.indiatimes.com"},{"applied_policy":"prompt","domain":"pushengage.com"},{"applied_policy":"prompt","domain":"www.timesnownews.com"},{"applied_policy":"prompt","domain":"www.couponrani.com"},{"applied_policy":"prompt","domain":"www.wholesomeyum.com"},{"applied_policy":"prompt","domain":"www.asklaila.com"},{"applied_policy":"prompt","domain":"www.sammobile.com"},{"applied_policy":"prompt","domain":"www.ecuavisa.com"},{"applied_policy":"prompt","domain":"uz.sputniknews.ru"},{"applied_policy":"prompt","domain":"www.ndtv.com"},{"applied_policy":"prompt","domain":"www.elimparcial.com"},{"applied_policy":"prompt","domain":"www.povarenok.ru"},{"applied_policy":"prompt","domain":"www.estadao.com.br"},{"applied_policy":"prompt","domain":"olxpakistan.os.tc"},{"applied_policy":"prompt","domain":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}},"fre":{"autoimport_spartan_visible_item_completed":true,"oem_bookmarks_set":true,"should_user_see_fre_banner":"C:\\Users\\user\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default"},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"Default":{"migration_attempt":0,"migration_version":4},"last_edgeuwp_pin_migration_on_edge_version":"94.0.992.31","last_edgeuwp_pin_migration_on_os_version":"10 Version 20H2 (Build 19042.1165)","last_edgeuwp_pin_migration_success":false},"network_primary_browser":{"browser_name_enum":1,"last_computed_time":"13276780388565220","network_usage":{"browser_with_highest_network_usage":1,"browsers_usage":{"1":100.0},"ie":0}},"network_time":{"network_time_mapping":{"local":1.691263997088662e+12,"network":1.691260396e+12,"ticks":126914944.0,"uncertainty":1220870.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAb7qWBj3YRSZSg2yN3JOzDEAAAAAoAAABFAGQAZwBlAAAAEGYAAAABAAAgAAAAcjDYF/dB+Ehkggnbhv5UEmuk4qMrV300v/DxeYPr2kcAAAAADoAAAAACAAAgAAAA4Fc7bPPxg5D3HUrv9FeO3M8NoHE1hRCd1+t1vMyMeGIwAAAA60sl/pIpVYUn/pFhWuHqOweLytcqg8K9+apLINEdcjv+lt8eT+qH7hjP4LZPc65wQAAAABgU4kp6fr9r5p49VZoKZkZbDP1PXsAR/6XYDO+DikEUGEeRYwj0k5LNwmmr0tZ5hKexU3XBg6oVvPcKgnBt6go="},"policy":{"last_statistics_update":"13335737596278882"},"profile":{"info_cache":{"Default":{"active_time":1691263997.009407,"avatar_icon":"chrome://theme/IDR_PROFILE_AVATAR_20",
                    Source: wya.exe, 00000000.00000002.95784800098.00000000037D1000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003639000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                    Source: wya.exe, 00000000.00000002.95784800098.0000000003221000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.00000000032F9000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.00000000032F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.85.23:9000
                    Source: wya.exe, 00000000.00000002.95784800098.00000000032ED000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003221000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.00000000032F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.85.23:9000/wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC
                    Source: wya.exe, 00000000.00000002.95784800098.00000000032ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.85.23:9000/wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479ACP
                    Source: wya.exe, 00000000.00000002.95784800098.0000000003221000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: wya.exe, 00000000.00000002.95802054386.000000000D234000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D207000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: wya.exe, 00000000.00000002.95802054386.000000000D234000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D207000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: wya.exe, 00000000.00000002.95796982356.000000000B0E6000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D207000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: wya.exe, 00000000.00000002.95802054386.000000000C892000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009992000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B292000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95800673725.000000000BEEB000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003639000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A783000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.000000000A244000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003381000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A7C2000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.000000000991A000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.00000000036C0000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A7B0000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B140000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000C656000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000C664000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000C8BD000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003748000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B08C000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D234000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.00000000035F2000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B0E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: wya.exe, 00000000.00000002.95796982356.000000000B2CD000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D3F6000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B273000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95788549805.0000000004C5B000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003634000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009937000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.000000000337C000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003743000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B120000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009973000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.00000000037CC000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.00000000036BB000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B0C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab0
                    Source: wya.exe, 00000000.00000002.95796982356.000000000B0E6000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D207000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: wya.exe, 00000000.00000002.95802054386.000000000D234000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D207000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                    Source: wya.exe, 00000000.00000002.95784800098.0000000003221000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/UPxYyFp8
                    Source: wya.exe, 00000000.00000002.95784800098.0000000003221000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                    Source: wya.exe, 00000000.00000002.95802054386.000000000C892000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009992000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B292000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B2CD000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95800673725.000000000BEEB000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D3F6000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B273000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95788549805.0000000004C5B000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003634000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A783000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.000000000A244000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A7C2000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009937000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.000000000991A000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A7B0000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.000000000337C000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003743000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B140000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B120000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009973000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000C656000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search
                    Source: wya.exe, 00000000.00000002.95802054386.000000000C892000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009992000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B292000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B2CD000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95800673725.000000000BEEB000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D3F6000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B273000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95788549805.0000000004C5B000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003634000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A783000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.000000000A244000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A7C2000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009937000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.000000000991A000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A7B0000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.000000000337C000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003743000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B140000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B120000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009973000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000C656000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: wya.exe, 00000000.00000002.95802054386.000000000C892000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A783000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.000000000A244000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A7B0000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000C664000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000C8BD000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D234000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D207000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: wya.exe, 00000000.00000002.95802054386.000000000C892000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A783000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.000000000A244000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A7B0000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000C664000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000C8BD000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D234000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D207000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
                    Source: wya.exe, 00000000.00000002.95795185557.0000000009992000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B292000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B2CD000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95800673725.000000000BEEB000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D3F6000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B273000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95788549805.0000000004C5B000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003634000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003639000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003381000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A7C2000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009937000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.000000000991A000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.00000000036C0000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.000000000337C000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003743000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B140000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B120000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009973000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000C656000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003748000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

                    System Summary

                    barindex
                    Source: wya.exe, type: SAMPLEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                    Source: 0.0.wya.exe.c70000.0.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                    Source: C:\Users\user\Desktop\wya.exeProcess Stats: CPU usage > 6%
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_031EB7C80_2_031EB7C8
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_031E54B80_2_031E54B8
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_031E188E0_2_031E188E
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_031E9E780_2_031E9E78
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_031ED7380_2_031ED738
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_031E77500_2_031E7750
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_031E77400_2_031E7740
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_031EB7BB0_2_031EB7BB
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_031ED6EB0_2_031ED6EB
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_031E54880_2_031E5488
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_031E4B340_2_031E4B34
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_031E9E730_2_031E9E73
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_05E3E7280_2_05E3E728
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_05E34F000_2_05E34F00
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADDF980_2_06ADDF98
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD56E00_2_06AD56E0
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD56F00_2_06AD56F0
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADA63F0_2_06ADA63F
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADA6500_2_06ADA650
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD27700_2_06AD2770
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD6CB80_2_06AD6CB8
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADCC870_2_06ADCC87
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADCC980_2_06ADCC98
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD6CC80_2_06AD6CC8
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADB43B0_2_06ADB43B
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD14610_2_06AD1461
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD14700_2_06AD1470
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADB4580_2_06ADB458
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD7A300_2_06AD7A30
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD1B800_2_06AD1B80
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADE3800_2_06ADE380
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADE36F0_2_06ADE36F
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD1B700_2_06AD1B70
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD60890_2_06AD6089
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD00400_2_06AD0040
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD09100_2_06AD0910
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADA1670_2_06ADA167
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADA1780_2_06ADA178
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073BF7400_2_073BF740
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B5BB80_2_073B5BB8
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073BDA380_2_073BDA38
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073BB6B80_2_073BB6B8
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B0AB00_2_073B0AB0
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B8EC80_2_073B8EC8
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B99880_2_073B9988
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073BC9D80_2_073BC9D8
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073BE4080_2_073BE408
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B30780_2_073B3078
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073BF7300_2_073BF730
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B1F200_2_073B1F20
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B1F120_2_073B1F12
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073BAF000_2_073BAF00
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B5BA90_2_073B5BA9
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B87A00_2_073B87A0
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B87900_2_073B8790
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073BE3F80_2_073BE3F8
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B76780_2_073B7678
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B76670_2_073B7667
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B8EB80_2_073B8EB8
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B028A0_2_073B028A
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073BAEF00_2_073BAEF0
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073BB1B00_2_073BB1B0
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B99820_2_073B9982
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B30690_2_073B3069
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073B54B00_2_073B54B0
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073CCB630_2_073CCB63
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C7B480_2_073C7B48
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C4BA80_2_073C4BA8
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C25200_2_073C2520
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C6D670_2_073C6D67
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C60300_2_073C6030
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C9CAD0_2_073C9CAD
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C50C60_2_073C50C6
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C57700_2_073C5770
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C83900_2_073C8390
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C251A0_2_073C251A
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C00300_2_073C0030
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C00060_2_073C0006
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_076815C80_2_076815C8
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_076821700_2_07682170
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_076800400_2_07680040
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_07687B800_2_07687B80
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_076809180_2_07680918
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_076815AA0_2_076815AA
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_076821610_2_07682161
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_076800060_2_07680006
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_076809090_2_07680909
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_081212180_2_08121218
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_081204480_2_08120448
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_081276780_2_08127678
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073C00400_2_073C0040
                    Source: wya.exe, 00000000.00000000.93328659005.0000000000D30000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenametttrgggrrrt.exe" vs wya.exe
                    Source: wya.exe, 00000000.00000002.95784800098.0000000003221000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs wya.exe
                    Source: wya.exe, 00000000.00000002.95782968330.000000000114E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs wya.exe
                    Source: wya.exe, 00000000.00000002.95793538465.00000000077F9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs wya.exe
                    Source: wya.exeBinary or memory string: OriginalFilenametttrgggrrrt.exe" vs wya.exe
                    Source: wya.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: wya.exe, type: SAMPLEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                    Source: 0.0.wya.exe.c70000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/80@0/1
                    Source: C:\Users\user\Desktop\wya.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeMutant created: NULL
                    Source: C:\Users\user\Desktop\wya.exeMutant created: \Sessions\1\BaseNamedObjects\7f66e01a92e141d4a55aa3c62fd91510
                    Source: C:\Users\user\Desktop\wya.exeFile created: C:\Users\user\AppData\Local\Temp\tmp88A4.tmpJump to behavior
                    Source: wya.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: wya.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: wya.exe, 00000000.00000002.95802054386.000000000C89D000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000C66F000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000C8C4000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D239000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D212000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.000000000A249000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A78E000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A7B5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE benefit_merchant_domains (benefit_id VARCHAR NOT NULL, merchant_domain VARCHAR NOT NULL)U;
                    Source: wya.exe, 00000000.00000002.95800673725.000000000BEE8000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009990000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.000000000373D000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95802054386.000000000D3F0000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B26D000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95795185557.0000000009918000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95784800098.0000000003377000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B0C1000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B11B000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000B13D000.00000004.00000800.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95796982356.000000000A7BA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "autofill_profile_edge_extended" ( guid VARCHAR PRIMARY KEY, date_of_birth_day VARCHAR, date_of_birth_month VARCHAR, date_of_birth_year VARCHAR, source INTEGER NOT NULL DEFAULT 0, source_id VARCHAR)[;
                    Source: wya.exeReversingLabs: Detection: 76%
                    Source: wya.exeVirustotal: Detection: 79%
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: edgegdi.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                    Source: wya.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_05E3B510 push es; ret 0_2_05E3B520
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_05E3B761 push B806851Dh; retf 0_2_05E3B76D
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06AD9688 pushfd ; iretd 0_2_06AD96C9
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADD788 pushfd ; iretd 0_2_06ADD795
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADC719 pushfd ; iretd 0_2_06ADC731
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_073CBEC4 push ss; ret 0_2_073CBEC7
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_07685382 pushfd ; ret 0_2_07685388
                    Source: wya.exeStatic PE information: section name: .text entropy: 6.942798527099518

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49770
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49771
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49772
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49773
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49774
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49775
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49776
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49777
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49778
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49779
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49780
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49781
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49782
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49783
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49784
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49785
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49786
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49787
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49788
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49789
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49790
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49791
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49792
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49793
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49794
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49795
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49796
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49797
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49798
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49799
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49800
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49801
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49802
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49803
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49804
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49805
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49806
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49807
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49808
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49809
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49810
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49811
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49812
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49813
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49814
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49815
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49816
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49817
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49818
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49819
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49820
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49821
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49822
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49823
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49824
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49825
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49826
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49827
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49828
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49829
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49830
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49831
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49832
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49833
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49834
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49835
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49836
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49837
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49838
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49839
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49840
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49841
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49842
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49843
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49844
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49845
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49846
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49847
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49848
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49849
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49850
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49851
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49852
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49853
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49854
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49856
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49857
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49858
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49859
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49860
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49861
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49862
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49863
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49864
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49865
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49867
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49868
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49869
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49870
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49871
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49872
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49873
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49874
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49876
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49877
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49878
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49879
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49881
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49882
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49883
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49884
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49886
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49887
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49888
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49889
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49890
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49892
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49893
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49895
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49897
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49898
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49901
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49903
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49905
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49908
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49910
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49913
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49914
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49918
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49919
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49920
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49921
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49922
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49924
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49925
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49926
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49929
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49930
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49932
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49933
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49935
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49938
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49942
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49944
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49946
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49948
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49950
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49952
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49954
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49955
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49956
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49957
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49958
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49959
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49960
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49961
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49964
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49965
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49968
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49969
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49971
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49973
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49974
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49976
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49978
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49981
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49982
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49985
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49987
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49988
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49990
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49992
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49993
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49995
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49997
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50003
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50004
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50006
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50007
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50008
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50009
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50011
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50013
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50014
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50016
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50017
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50018
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50021
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50023
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50025
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50026
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50027
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50029
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50031
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50033
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50036
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50038
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50040
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50042
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50045
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50047
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50048
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50050
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50052
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50054
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50056
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50057
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50061
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50064
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50065
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50070
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50072
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50073
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50075
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50077
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50082
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50084
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50088
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50089
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50092
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50094
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50097
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50099
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50100
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50101
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50105
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50107
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50110
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50111
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50113
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50115
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50119
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50120
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50122
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50125
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50127
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50130
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50132
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50133
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50135
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50138
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50140
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50141
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50142
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50146
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 9000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50149
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\wya.exeMemory allocated: 3030000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeMemory allocated: 3220000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeMemory allocated: 3030000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeWindow / User API: threadDelayed 9899Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeRegistry key enumerated: More than 168 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                    Source: C:\Users\user\Desktop\wya.exe TID: 4628Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 4628Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 3060Thread sleep time: -53040s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 4628Thread sleep time: -59891s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 3060Thread sleep time: -36547s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 3060Thread sleep time: -45830s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 4628Thread sleep time: -59766s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 3060Thread sleep time: -31195s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 3060Thread sleep time: -55044s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 3060Thread sleep time: -50786s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 3060Thread sleep time: -42294s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 3060Thread sleep time: -33093s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 3060Thread sleep time: -50357s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 3060Thread sleep time: -54055s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exe TID: 3060Thread sleep time: -45728s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 60000Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 53040Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 59891Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 36547Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 45830Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 59766Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 31195Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 55044Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 50786Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 42294Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 33093Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 50357Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 54055Jump to behavior
                    Source: C:\Users\user\Desktop\wya.exeThread delayed: delay time: 45728Jump to behavior
                    Source: wya.exe, 00000000.00000002.95782968330.00000000011E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllK
                    Source: C:\Users\user\Desktop\wya.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeCode function: 0_2_06ADBFB0 LdrInitializeThunk,0_2_06ADBFB0
                    Source: C:\Users\user\Desktop\wya.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeQueries volume information: C:\Users\user\Desktop\wya.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: wya.exe, 00000000.00000002.95791669162.00000000067B6000.00000004.00000020.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95791669162.00000000067D9000.00000004.00000020.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95794605706.0000000008910000.00000004.00000020.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95782968330.0000000001238000.00000004.00000020.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95782968330.00000000011E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: wya.exe, 00000000.00000002.95791669162.00000000067D9000.00000004.00000020.00020000.00000000.sdmp, wya.exe, 00000000.00000002.95794605706.0000000008910000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Defender\MsMpeng.exe
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Users\user\Desktop\wya.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: wya.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.wya.exe.c70000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000000.93328443160.0000000000C72000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: wya.exe PID: 5640, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: wya.exe PID: 5640, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\wya.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqliteJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\wya.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: Yara matchFile source: wya.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.wya.exe.c70000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000000.93328443160.0000000000C72000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: wya.exe PID: 5640, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: wya.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.wya.exe.c70000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000000.93328443160.0000000000C72000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: wya.exe PID: 5640, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: wya.exe PID: 5640, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    231
                    Security Software Discovery
                    Remote Services1
                    Archive Collected Data
                    2
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                    Disable or Modify Tools
                    LSASS Memory11
                    Process Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    11
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                    Virtualization/Sandbox Evasion
                    Security Account Manager241
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Ingress Tool Transfer
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                    Obfuscated Files or Information
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput Capture1
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Software Packing
                    LSA Secrets123
                    System Information Discovery
                    SSHKeylogging1
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.